Next Article in Journal
High-Precision Measurement Method for Small Angles Based on the Defect Spot Mode of the Position-Sensitive Detector
Previous Article in Journal
Feasibility of Backscattering Coefficient Evaluation of Soft Tissue Using High-Frequency Annular Array Probe
Previous Article in Special Issue
Improving Factuality by Contrastive Decoding with Factual and Hallucination Prompts
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment †

School of Communication and Information Engineering, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
*
Author to whom correspondence should be addressed.
This is an expanded research article based on the conference paper “A Cluster-based User Authentication Protocol for Internet of Medical Things Deployment” that was presented at 2023 IEEE the 15th International Conference on Wireless Communications and Signal Processing, Hangzhou, China, 2–4 November 2023.
Sensors 2024, 24(22), 7119; https://doi.org/10.3390/s24227119
Submission received: 1 October 2024 / Revised: 1 November 2024 / Accepted: 2 November 2024 / Published: 5 November 2024
(This article belongs to the Special Issue Advances in Security for Emerging Intelligent Systems)

Abstract

:
Authentication is considered one of the most critical technologies for the next generation of the Internet of Medical Things (IoMT) due to its ability to significantly improve the security of sensors. However, higher frequency cyber-attacks and more intrusion methods significantly increase the security risks of IoMT sensor devices, resulting in more and more patients’ privacy being threatened. Different from traditional IoT devices, sensors are generally considered to be based on low-cost hardware designs with limited storage resources; thus, authentication techniques for IoMT scenarios might not be applicable anymore. In this paper, we propose an efficient three-factor cluster-based user authentication protocol (3ECAP). Specifically, we establish the security association between the user and the sensor cluster through fine-grained access control based on Merkle, which perfectly achieves the segmentation of permission. We then demonstrate that 3ECAP can address the privilege escalation attack caused by permission segmentation. Moreover, we further analyze the security performance and communication cost using formal and non-formal security analysis, Proverif, and NS3. Simulation results demonstrated the robustness of 3ECAP against various cyber-attacks and its applicability in an IoMT environment with limited storage resources.

1. Introduction

The number of connected devices has grown exponentially due to advances in communications technology, resulting in what is known as the Internet of Things (IoT) [1,2,3]. IOT technology has continued to develop and innovate, profoundly changing traditional industrial models and people’s lifestyles, such as smart agriculture, smart healthcare, smart homes, and self-driving cars [4]. And healthcare is rapidly evolving, driven by an aging population, consumer demand for better services in more affordable prices, and a growing global focus on preventative health [5,6]. In recent years, IoMT has been recognized as one of the most important technologies in healthcare, which is used for systematic monitoring of patient status, enabling doctors to provide timely and appropriate treatment [7]. Specifically, IoMT sensors such as defibrillators, sphygmomanometers, and oximeters provide real-time monitoring and observation for patients’ temperature, pulse, blood pressure, respiration, and more [8]. Typically, sensors in IoMT are widely accessible and can be installed across geographies as the focus has been on making them multifunctional, low-cost, and available on hardware platforms when coordinated with back-end processing systems. With these new technologies, the prospect of IoMT sensors in healthcare is extremely promising.
Despite the convenience that IoMT brings to patients in terms of treating, diagnosing, and maintaining their health, once the information carried by these sensors is accessed by attackers, it can be a great threat to patient privacy and security [9]. One of the crucial factors to ensure the security of IoMT is node authentication. Usually, the generic architecture of IoMT consists of three node participants, i.e., user, gateway, and sensor. The sensor is placed in a designated area to collect environmental parameters and then transmits these parameters to the gateway through a wireless channel [10]. The user must be authenticated to access these data as the patient data provided by sensors are analyzed and collated to make appropriate and feasible decisions for the timely treatment of the patient.
Specifically, the IoMT system can be simplified into three dimensions, i.e., perception layer, network layer, and application layer [11]. (1) Perception layer: each patient is equipped with a variety of medical sensors used to sense and monitor vital statistics. In this layer, the attacker usually utilizes a device capture attack to obtain patient information inside sensors. (2) Network layer: similar to the OSI network and transport layer, it is responsible for authentication, communication and data transfer between sensors and users via an open channel/private network. However, it is vulnerable to man-in-the-middle attacks, impersonation attacks, replay attacks and so on. (3) Application layer: in this layer, legitimate users/medical staff can realize access to patient information through authentication with the sensors, and it is the top layer of the three-layer IoMT system architecture. However, the application layer is also vulnerable to many attacks such as insider privilege attacks, privilege escalation attacks, etc. Therefore, it is necessary to ensure the privacy and security of patient information in the multilayer architecture of an IoMT system.
Once the information is compromised, the corresponding patient information (including history of illness) may also be exposed to the attacker [12]. Worse, the attacker can even illegally sell this information, thus seriously compromising the patient’s personal privacy. In addition, insider attackers (i.e., medical staff) also pose a potential risk of IoMT information leakage. It is extremely necessary to implement permission segmentation according to access levels due to the differences in sensor data accessible to medical staff in different departments (e.g., neurology, gastroenterology, cardiovascular, etc.). Moreover, IoMT is susceptible to various types of attacks, including replay attacks, user privilege escalation attacks, smart card theft attacks, etc., which further compromise the security of the system. Therefore, it is urgent to design a new authentication protocol to ensure the security and privacy of IoMT.
Considering the security, low complexity, and low cost requirements of IoMT, we propose a new efficient cluster-based lightweight secure authentication protocol (3ECAP), with the ultimate goal of establishing a secure session key before participants transmit data. The specific contributions of this paper are as follows.
(1) 3ECAP implements IoMT user permission segmentation using fine-grained access control to establish a security association between the user and the sensor cluster, which reduces subsequent database access costs. Then, the user’s password, biometrics and smart card are used as the three factors for authentication, where biometrics are collected through a fuzzy extractor. In addition, the communication cost and computation cost of 3ECAP are further reduced by only performing hash and dissimilarity operations.
(2) The formal security analysis of 3ECAP is demonstrated through the widely used Real or Random (RoR) model and the formal automated verification tool Proverif. In addition, 3ECAP informal security analysis is also provided, which indicates that 3ECAP is not only resistant to most known attacks but also to privilege elevation attacks from insiders (see Section 6.2).
(3) Considering the limited resources of IoMT devices, compared to other schemes, our proposed authentication protocol is not only lightweight and efficient but also resistant to a variety of complex typical attacks.
The rest of this paper is structured as follows: Section 2 presents the literature survey. Some necessary mathematical background is provided in Section 3. The system model utilized in 3ECAP is given in Section 4. Section 5 describes the phases of the designed protocol (3ECAP). In Section 6, the security of 3ECAP is ensured by using formal and informal security analysis. Section 7 presents a comparative analysis of 3ECAP and other related protocols with respect to computational cost, latency, and security characteristics. Section 8 presents a simulation analysis of 3ECAP using a network simulation tool. The last section concludes the paper and gives some future research directions.

2. Related Work

In this section, research advances in the relevant areas are provided, including the methods used and advantages and limitations.
Wang et al. [13] proposed a cloud-assisted secure user authentication scheme with various attributes such as forward secrecy and multi-factor security. However, the scheme requires high computational costs and does not ensure user privacy. Masud et al. [14] proposed a lightweight anonymous user authentication protocol for IoT, which only uses lightweight cryptographic primitives (hash). The scheme establishes a secure session for legitimate users and prohibits unauthorized user access to IoT sensor nodes. Although the protocol has low computational and communication costs, it proved to be vulnerable to attacks such as impersonation and replay. In addition, relevant existing protocols [15,16,17] are designed for various IoT scenarios, e.g., IoMT, smart firefighting, smart transportation, etc., with provably secure protocols that provide mutual authentication for involved nodes. However, according to recent studies [18,19,20], the mentioned schemes are susceptible to attacks such as man-in-the-middle, denial-of-service, and internal privilege.
Zhang et al. [21] propose a password-based lightweight security authentication scheme that can flexibly achieve mutual authentication between the user and sensor. Unfortunately, studies have demonstrated that this authentication scheme based on only a single factor can be easily compromised and therefore cannot withstand attacks such as password guessing. To address these problems, Nandy et al. [22] and Singh et al. [23] have proposed security schemes based on multifactor privacy protection. However, Chaudhry et al. [24] point out that the public key of the sensor in the scheme of Nandy et al. [22] is invalid, due to the inability of the device to generate its own private key, and susceptible to clogging attacks. Moreover, the above schemes also require high communication costs.
Nyangaresi et al. [25] propose a lightweight key management and mutual authentication protocol based on Elliptic Curve Cryptography (ECC) for smart home environments. Li et al. [26] design a robust two-factor user authentication protocol based on ECC and prove that the construction of the proposed scheme can achieve user anonymity, forward secrecy of the session key, etc. However, since the above schemes use the ECC algorithm, this significantly increases the communication and computational costs to verify the protocol. Furthermore, Xie et al. [27] proposed a blockchain-based vehicle-to-infrastructure (V2I) authentication protocol using lightweight cryptographic primitives that guarantee sensor anonymity and untraceability. Son et al. [28] design a lightweight mutual authentication protocol for IoT sensors, in which the node performs cryptographic computation only when switching in order to improve the network transmission efficiency. Yang et al. [29] propose a mutual authentication scheme based on decentralized edge collaboration to provide continuous protection for zero-trust IoT and enable flexible updating for the sensor.
By reading and summarizing the above existing studies, we found that existing authentication protocols have low utility in IoMT, e.g., susceptibility to various attacks, high overhead algorithmic application, access control of user authority, high maintenance cost of protocol, and so on. Therefore, we intended to design a lightweight secure and reliable authentication protocol for IoMT to solve the above problems, and some of these research results have been published in the form of a conference [30]. Please note that 3ECAP is an extended version of the published conference paper. Compared to the previous version, 3ECAP contains more comprehensive authentication schemes, security analyses, simulations, graphs, results and utilities. The relevant changes are indicated in the text. Table 1 summarizes the relevant work described above.

3. Preliminaries

3.1. One-Way Hash Function

A one-way hash function can transform an input message string of arbitrary length into a fixed-length output. It is widely used in areas such as the generation of message digests and message authentication codes, key encryption, and data integrity tests. Collision resistance is the main property and is defined as follows.
Definition 1.
Suppose a one-way hash function can be expressed as h : { 0 , 1 } * { 0 , 1 } n . Specifically, the hash function outputs a fixed-length binary string h ( m ) { 0 , 1 } n for an arbitrary-length input binary string m { 0 , 1 } * . Assume A d v A H A S H ( t ) is defined as the probability of an adversary obtaining a hash collision in execution time t, then A d v A H A S H ( t ) = Pr ( m , n ) R A : m n , h ( m ) = h ( n ) , where P r [ X ] refers to the probability of a random event X occurring, and ( m , n ) R A means that both input strings m and n are randomly selected by A . If an ( θ , t ) -adversary A attempts to attack the collision resistance of h ( · ) , it means that the maximum execution time of A is t and that Ad v ( A ) HASH ( t ) θ .

3.2. Fuzzy Extractor for Biometric Verification

The secret value in an encryption mechanism is a random string that requires uniform distribution and can be copied exactly. However, in the real world, it is difficult for the secret value to satisfy this. For example, biometric features, such as fingerprints, brain prints, etc., cannot be accurately copied due to a non-uniform distribution of random values. Thus, we select the fuzzy extraction method for the collection of biometric features [31].
Recently, the fuzzy extractor method has been widely used to extract biometric keys from user biometric input. This method can allow the input to have a certain amount of noise (or error), and as long as the input is similar, the same uniform random string can be extracted. The general structure is as follows.
(1) Gen: Given that the user inputs biometrics B I O i , the gen process will generate a biometric key r i of l bits and the corresponding auxiliary public parameter p i ; that is, G e n ( B I O i ) = ( r i , p i ) .
(2) Rep: Given a noisy user input biometric B I O i , R e p will return the original biometric key r i with the help of the auxiliary public data p i when the Hamming distance between the current biometric input B I O i and the original biometric input B I O i is less than a specific error tolerance threshold t; that is, H a m D i s ( B I O i , B I O i ) t . Thus, R e p ( B I O i , p i ) = ( r i ) .
Considering the false-positive and false-negative events of biometric authentication, we make a note of B I O i and B I O i . If both B I O i and B I O i originate from the same person, then the Hamming distance between the two will converge to 0. We assume that P r [ H a m D i s ( B I O i , B I O i ) t ] 1 λ n , where λ n means the false negative probability. If B I O i and B I O i originate from different people, then the Hamming distance between the two may be significant. We assume that P r [ H a m D i s ( B I O 1 , B I O 2 ) t ] 1 λ p , t t , where λ p means the false positive probability.

4. System Model

4.1. Authentication Model

The IoMT-based authentication model is shown in Figure 1. In this model, patients suffering from different diseases are being treated in the hospital. Each hospital bed is equipped with a number of sensors to monitor and sense the real-time status of the patient (e.g., blood pressure, heart rate, etc.). Since the hospital contains different departments, such as brain, orthopedics, etc., as well as different types of medical staff in each department, such as doctors and nurses, they are all concerned with monitoring the patient’s physical condition. Specifically, only the nurse is required to handle a patient who needs a medication change, while the doctor is required to take quick emergency measures when the patient is in a life-threatening situation. Therefore, it is necessary to set the corresponding accessible sensor cluster for different user levels.
Four different departments C 1 , C 2 , C 3 , and C 4 exist in the hospital, as shown on the left side of Figure 1, and some sensor devices are deployed in them. For example, in C 1 , seven sensors D 1 , D 2 , . . . , D 7 are deployed to detect real-time data of patients, where D 1 , D 2 , D 3 , D 4 represents the accessible sensor cluster by a particular member of the medical staff U 1 . Before authentication, both U 1 and D j need to complete registration with the help of G W , where U 1 also sends a sensor cluster to G W . Then, U 1 can authenticate with D j through G W . Once authenticated, U 1 can securely access the real-time data from D j . Specifically, U 1 first sends a login request to G W . Then, G W validates the login request and sends the access request to the accessible D j . Finally, once the authentication is complete, D j sends a reply message to U 1 and generates a session key shared between the two. It is worth noting that the registration phase of 3ECAP is performed in a secure environment, whereas information is transmitted via a public channel in the authentication phase, which makes it vulnerable to anonymous attackers.

4.2. Threat Model

The protocol we designed uses the Dolev–Yao [32] threat model (DY model) for security analysis, where an adversary can not only intercept messages transmitted between participants but also perform deletion and modification operations. In addition, we consider the widely accepted RoR model [33], which is used to secure the session key generated by medical staff and sensors. Note that in the authentication model, suppose that the G W is fully trusted and is deployed in a fixed location that is physically protected so that the likelihood of the G W being captured is extremely low compared to that of the sensor device. In contrast, for some physically captured sensor devices, the corresponding secret information stored in these devices can be extracted by the adversary using power analysis attacks.

5. Proposed Scheme

In this section, we elaborate on a new protocol called 3ECAP for IoMT deployments. The protocol requires the following phases: (1) setup; (2) medical staff registration; (3) sensor registration; (4) login and authentication; (5) password and biometric update; and (6) new smart-device addition phase. In the setup phase, the public parameters of the protocol are selected by the fully trusted G W . Once the setup is complete, the medical staff and the sensor need to complete the registration in the system. In the login and authentication phase, a user (i.e., legal medical staff) U i and a sensor device S D j , with the help of the G W , establish a shared key between U i and S D j for future communication. The proposed protocol also enables U i to change the password and biometric information without the need for G W . In addition, the protocol can support the addition of new sensor devices. The notations and their abbreviations are presented in Table 2 [30] for the analysis of 3ECAP.

5.1. Setup Phase

During the system setup phase, some public parameters are initialized by G W . Specifically, G W chooses a one-way hash function h ( · ) , a biometric key generation function G e n ( · ) and a biometric key replication function R e p ( · ) , where G e n ( · ) and R e p ( · ) are used for bio-information extraction and recovery of medical staff, respectively. Then, G W generates a unique master key x, an identity I D G W , and also calculates the corresponding pseudo-identity R I D G W = h ( I D G W x ) .

5.2. Sensor Addition Phase

During the sensor addition phase, G W generates a unique S I D j for the medical sensor S D j , a random number α j , and then calculates the pseudo-identity R S I D j = h ( S I D j I D G W α j ) . In addition, a secret pairwise key is established between G W and S D j by means of the master key x of G W , where k G W j = h ( I D G W S I D j x ) , which will be used for mutual authentication and message encryption between nodes in the subsequent login phase. Finally, G W stores R S I D j , k G W j into the database. Meanwhile, S I D j also saves R S I D j , k G W j into the memory.

5.3. Medical Staff Registration Phase

In general, there are many disease departments in the medical system, such as neurology, orthopedics, brain and cardiovascular, etc. Each department is composed of many medical sensor devices that contain sensitive patient information. Therefore, in order to protect patient privacy, medical staff can only access patient information based on access permission for a specific cluster of sensor devices. The registration process for medical staff can also be divided into two phases, as follows.
(1) Fine-Grained Access Control: The purpose of fine-grained access control [30] is to restrict the access permission of the medical staff. For example, medical staff in a neurology department can only access information from sensors relevant to their department, where these sensors are connected to the patient to monitor individual status.
Our sensor cluster model can be simplified to a merkle tree, which consists of multiple leaf nodes D 1 , D 2 , . . . , D n and a single root node V e r i , where D 1 , D 2 , . . . , D n represents the sensor device nodes accessible to a particular medical staff. Assume that the number of leaf nodes n = 2 m for m 1 , V e r i can be computed as follows.
Procedure 1: Denote the leaf nodes D 1 , D 2 , . . . , D n as H ( l o g 2 n ) ( 0 ) , H ( l o g 2 n ) ( 1 ) , . . . , H ( l o g 2 n ) ( n 1 ) , respectively.
Procedure 2: V e r i = H 00 = h ( H 10 H 11 ) , where H x y = h ( H ( x + 1 ) ( 2 y ) H ( x + 1 ) ( 2 y + 1 ) ) for x = 0 , 1 , 2 , . . . , ( log 2 n ) 1 and y = 0 , 1 , 2 , . . . , n 1 .
V e r i can also be calculated using auxiliary and leaf nodes, which can effectively reduce the computational complexity. As shown in Figure 2 [30], V e r i = h ( h ( H 21 H 20 ) H 11 ) , utilizing auxiliary nodes H 20 and H 11 , instead of H 22 and H 23 .
(2) Personal Information Registration
Step 1: U i chooses his or her identity I D i , password P W i , access list (generated from the cluster of accessible sensors) A L = R S I D 1 , R S I D 2 , . . . , R S I D j and imprints biological information B I O i on the specific acquisition device. The device then extracts the secret parameter r i and the public parameter p i with the help of the generating function G e n ( · ) , namely G e n ( B I O i ) = ( r i , p i ) . Next, U i computes R P W i = h ( P W i r i ) and sends I D i , R P W i , A L to G W via a secure channel.
Step 2: After receiving the message I D i , P W i , A L , G W computes V e r i using the above m a r k l e tree and auxiliary nodes and also computes the personal information P i = h ( I D i R P W i ) . Moreover, G W generates the current registration timestamp T r e , a random number β i , and computes the pseudo-identity R I D i = h ( I D i I D G W β i ) and the sensor device list S D L i = h ( V e r i T r e R I D i ) . Next, G W stores R I D i , S D L i in its memory. G W also returns the message P i , R I D i , S D L i , R I D G W to U i via a secure channel.
Step 3: Once the message is received from G W , U i calculates H P i = h ( I D i P W i r i ) , β i * = β i H P i , S D L i * = S D L i h ( H P i β i ) . Finally, U i stores the verifiable information P i , β i * , S D L i * R I D G W , R I D i , p i into its own smart card S C i ; note that S D L i * represents the cluster of sensor devices accessible to the particular user. Figure 3 illustrates the complete process of 3ECAP registration.

5.4. Login and Authentication Phase

When U i wants to access the data of S D j , he/she needs to login and authenticate to the G W first. After the authentication process is complete, a secure session key is established between U i and S D j for subsequent communication. The following steps are essential under the proposed protocol.
Step 1: U i G W : A i , B i , C i , R S I D j , T 1
Step 1.1: U i inputs I D i , P W i , and imprints B I O i at a biometric acquisition device. S C i then extracts the public parameter p i and recovers r i = R e p ( B I O i , p i ) if H a m D i s ( B I O i , B I O i ) t is satisfied. Next, S C i computes P i = h ( I D i h ( P W i r i ) ) and verifies P i = ? P i . The login request is terminated if P i P i .
Step 1.2: S C i then generates the current timestamp T 1 , a random number a, and calculates H P i = h ( I D i P W i r i ) , β i = β i * H P i , S D L i = S D L i * h ( H P i β i ) , A i = R I D i h ( R I D G W T 1 ) , b i = h ( R I D i T 1 a ) , B i = h ( R I D i R I D G W T 1 ) b i , C i = h ( b i S D L i R I D G W R S I D j T 1 ) . Finally, S C i sends the message M 1 = A i , B i , C i , R S I D j , T 1 to G W via a common channel, where R S I D j contains the information U i wants to obtain.
Step 2: G W S D j : D i , E i , F i , T 2
Step 2.1: Once M 1 is received from U i , G W first verifies the validity of T 1 under the condition of T 1 * T 1 Δ T , where T 1 * is the receive timestamp, and Δ T is the maximum time delay. The entire session is aborted if the condition is not met. Otherwise, G W computes R I D i = A i h ( R I D G W T 1 ) and finds the corresponding S D L i from the memory. Meanwhile, G W also calculates b i = B i h ( R I D i R I D G W T 1 ) , C i = h ( b i S D L i R I D G W R S I D j T 1 ) and verifies C i = ? C i . If C i C i , it indicates two possibilities, case 1: U i is an external attacker who does not have the key for the registration phase of the personnel information, and case 2: U i is an internal attacker who wants to access sensors beyond his/her own permission, i.e., the sensor cluster S D L i S D L i .
Step 2.2: If C i = C i , it indicates that the identity of U i is confirmed. Then, G W generates the current timestamp T 2 , a random number b and computes D i = b h ( k G W j T 2 ) , E i = b i h ( b T 2 ) , F i = h ( R S I D j k G W j b i b T 2 ) , where k G W j is the symmetric key for S D j and is stored in the memory of G W . At last, G W sends the message M 2 = D i , E i , F i , T 2 publicly to S D j .
Step 3: S D j U i : G i , H i , J i , T 3
Step 3.1: Once S D j receives message M 2 from G W , S D j verifies that timestamp T 2 matches condition T 2 * T 2 Δ T . If the condition does not match, it indicates that the timeliness of M 2 is not guaranteed and the session will be closed. Otherwise, S D j calculates b = D i h ( k G W j T 2 ) , b i = E i h ( b T 2 ) and F i = h ( R S I D j k G W j b i b T 2 ) using the stored symmetric key k G W j . S D j then verifies that F i = ? F i .
Step 3.2: If F i F i , the access request from G W is terminated. Otherwise, S D j authenticates G W successfully. Then, S D j generates the current timestamp T 3 , a random number c and calculates G i = c b i , H i = c h ( k G W j T 2 ) = c d i , J i = h ( R S I D j d i c T 3 ) . Meanwhile, S D j also computes the secure session key s k j i = h ( b i d i R S I D j c T 3 ) . Finally, S D j sends the message M 3 = G i , H i , J i , T 3 to U i via a public channel.
Step 4: Once M 3 is received at time T 3 * by U i , S C i verifies the validity of T 3 in this message with the condition of T 3 * T 3 Δ T . If the condition fails, the session is immediately terminated by U i . Otherwise, S C i calculates c = G i b i , d i = c H i and J i = h ( R S I D j d i c T 3 ) and verifies J i = ? J i . If T i = J i , it means that the identity of S D j is confirmed. Eventually, S C i computes the session key s k i j = h ( b i d i R S I D j c T 3 ) ( = s k j i ) shared with S D j , which will be used to encrypt the data transmitted between U i and S D j . Figure 4 illustrates the complete process of 3ECAP login and authentication.

5.5. Password and Bio-Information Update Phase

Usually, human biological characteristics change over time, for example, the characteristics of brain waves are completely different at different ages. Therefore, 3ECAP supports the modification of biological information for medical staff. In addition, we recommend that medical staff change their passwords regularly to ensure the security of their privacy (this part was not considered in the previous conference). The specific steps for password and bio-information modification are as follows.
Step 1: U i input I D i and P W i o l d and imprint the old bio-information B I O i o l d on the specific collection device. Meanwhile, U i inserts its smart card S C i in the system terminal. Then, S C i computes r i o l d = R e p ( B I O i o l d , p i ) with the condition H a m D i s ( B I O i o l d , B I O i ) t , where B I O i is the biological information previously registered by U i . Next, S C i computes P i o l d = h ( I D i h ( P W i o l d r i o l d ) ) and verifies P i o l d = ? P i . If P i o l d = P i , S C i authenticates U i successfully. Otherwise, password and bio-information change requests are terminated by S C i .
Step 2: After successful authentication, U i enters a new password P W i n e w and imprints the new bio-information B I O i n e w at the acquisition device. The device then extracts the corresponding secret parameter r i n e w and public parameter p i n e w using G e n ( · ) . Next, S C i calculates the old secret information H P i o l d = h ( I D i P W i o l d r i o l d ) , β i = β i * H P i o l d and S D L i = S D L i * h ( H P i o l d β i ) . S C i also calculates the new secret information P i n e w = h ( I D i h ( P W i n e w r i n e w ) ) , H P i n e w = h ( I D i P W i n e w r i n e w ) , β i n e w * = β i H P i n e w , S D L i n e w * = S D L i h ( H P i n e w β i ) . S C i finally replaces P i , β i * , S D L i * , p i with P i n e w , β i n e w * , S D L i n e w * , p i n e w in its memory.

5.6. New Smart Device Addition Phase

Usually, a sensor is installed in each sickbed to capture the real-time status of the patient (e.g., blood pressure, temperature, heartbeat, etc.). Hence, the number of sensors is generally fixed. However, when emergencies arise (for example, the outbreak of COVID-19), the original number of beds cannot meet the demand of patients. Therefore, 3ECAP can support the bulk addition of new sensors with the following steps (this part was not considered in the previous conference).
Step 1: Before new sensors are deployed, they need to register with the gateway. Specifically, G W selects an identity S I D j n e w and a random number α j n e w for S D j n e w and computes the pseudo-identity R S I D j n e w = h ( S I D j n e w I D G W α j n e w ) . Meanwhile, G W computes k G W j n e w = h ( I D G W S I D j n e w x ) . Then, G W and S D j n e w store S I D j n e w , R S I D j n e w , k G W j n e w and R S I D j n e w , k G W j n e w into their own databases, respectively. Furthermore, after the registration of the sensor is complete, G W needs to broadcast the addition regarding S D j n e w so that U i can access the data therein.
Step 2: U i needs to update sensor device list S D L i with the help of G W before accessing the bulk-added R S I D 1 n e w , R S I D 2 n e w , . . . , R S I D j n e w . U i first inputs I D i , P W i , B I O i and inserts S C i . Then, S C i calculates r i = R e p ( B I O i , p i ) if condition H a m D i s ( B I O i , B I O i ) t is satisfied. Next, S C i computes P i = h ( I D i h ( P W i r i ) ) and verifies P i = ? P i . If P i = P i , S C i sends R I D i , A L to G W via a secure channel, where A L consists of the old devices R S I D 1 , R S I D 2 , . . . , R S I D j and the newly added devices R S I D 1 n e w , R S I D 2 n e w , . . . , R S I D j n e w .
Step 3: Once the message R I D i , A L is received from U i , G W generates a new current registration timestamp T r e n e w and computes S D L i n e w = h ( V e r i n e w T r e n e w R I D i ) , where V e r i n e w is calculated based on A L using the m e r k l e tree. Then, G W sends S D L i n e w to U i via a secure channel.
Step 4: When S D L i n e w is received from G W , S C i computes H P i = h ( I D i P W i r i ) , β i = β i * H P i , S D L i n e w * = S D L i n e w h H P i β i ) . Finally, S C i replaces S D L i * with S D L i n e w * in its memory.

6. Security Analysis

In this section, we verify the security reliability of 3ECAP using both formal and informal security analysis. Specifically, we first prove the security of session keys in the proposed protocol based on the ROR model. Then, we use informal security analysis to demonstrate that 3ECAP is secure in the face of access privilege escalation as well as other known attacks. In addition, we perform formal security verification using the popular automated verification tool Proverif.

6.1. ROR Model-Based Formal Security Analysis

We consider random oracles under the formal security model, where the adversary/attacker A can make multiple oracle queries (this part was not considered in the previous conference).
(1) ROR model:
In the login and authentication phase of 3ECAP, three participants U i , G W and S D j are involved in this process. The model considers the following.
Participants: The instances i, k, and j corresponding to the participants U i , G W , and S D j can be denoted as ω U i i , ω G W k , and ω S D j j , respectively, which are called oracles.
Accepted state: An instance ω i is in the accept state, indicating that it has received the last message. Once the messages sent and received by ω i are sequentially ordered, it forms the session identifier side of ω i for the running session.
Partnering: Two instances, called ω i and ω j , are partners if the following conditions are met: (1) ω i and ω j are in the accepted state; (2) ω i and ω j have the same session identification (sid), i.e., s i d ω i = s i d ω j ; and (3) ω i ’s partner identification (pid) is ω j and vice versa.
Freshness: Two instances, called ω i and ω j , are fresh if the key s k i j ( = s k j i ) established between U i and S D j is not disclosed by adversary A through reveal query.
Adversary: Since the ROR model is based on the DY threat model, adversary A can fully control all messages transmitted in the network, which means that A can eavesdrop, modify, delete, forge, or inject messages between two entities.
Execute ( ω i , ω k , ω j ): The passive attack is modeled under this query, which allows A to intercept all communication records between participants U i , G W , and S D j .
Send ( ω i ,m): This query is considered an active attack, where A can send a message m to an instance ω i and also receive a response message.
Reveal ( ω i ): When this query is executed, the session key s k i j (= s k j i ) established between ω i and its partner is leaked to A .
CorruptSC ( ω U i i ): Once such a query is executed, the information stored in the smart card S C i of U i is disclosed to A .
CorruptSD ( ω S D j j ): Under this query, A can extract all the sensitive information stored in a sensor by a power analysis attack. Therefore, this query is modeled as an active attack. In addition, we also assume that both C o r r u p t S C and C o r r u p t S D provide a weak corruption model where the temporary keys and internal data of the instance are not corrupted.
Test ( ω i ): The semantic security of the session key s k (i.e., s k i j or s k j i ) established between instances can be modeled with this query. Once this query is executed, a coin c is tossed and the result is returned to A . If c = 1 , the instance returns s k or a random number of the same length as s k if c = 0 ; otherwise, it returns a null value.
It is worth noting that, according to [34], we perform a limit on the number of queries for C o r r u p t S C and C o r r u p t S D queries. However, A is allowed to execute multiple T e s t queries. Furthermore, since G W is absolutely secure in the network, A cannot obtain any information from G W by C o r r u p t query. All participants and A have access to a one-way collision-resistant hash function h ( · ) , which is modeled as a random oracle.
(2) Security Proof: The semantic security (or AKE security) of the session key S K in 3ECAP is given in Theorem 1. Furthermore, similar proofs [35] and [34] follow Theorem 1.
Theorem 1.
If A is the adversary in polynomial time against 3ECAP in the RoR model, and q h , q s , and q e denote the number of Hash queries, Send queries, and Execute queries, respectively, then
A d v 3 E C A P , D AKE q h 2 2 l h + ( q s + q e ) 2 2 l r + 2 max C q s s , q s 2 l b , λ p q s
where l h , l r , and l b refer to the length of the hash output, the length of the random number, and the length of the user bio-secret parameter r i , respectively. D is denoted as the password space and obeys the Zipf distribution, and C and s are the parameters of Zipf.
Proof. 
The security proof of the proposed protocol (3ECAP) is composed of a series of games: G 0 , G 1 , G 2 , G 3 . Suppose S u c c A G j ( j = 0 , 1 , 2 , 3 ) represents an event in which A successfully guesses the random bit c of a tossed coin in the game G j and the corresponding probability of occurrence is denoted as P r [ S u c c j ] . □
Game G 0 : This is the initial game where A performs a real attack simulation on 3ECAP in the ROR model. Thus, according to the definition of semantic security, we have
A d v 3 E C A P , D AKE = 2 P r [ S u c c 0 ] 1 .
Game G 1 : It corresponds to a passive attack implemented by A , where A can perform an E x e c u t e query and intercept all messages M 1 = A i , B i , C i , R S I D j , T 1 , M 2 = D i , E i , F i , T 2 and M 3 = G i , H i , J i , T 3 transmitted in the public channel during the login and authentication phases of U i . Once the game is over, A executes a T e s t query and discriminates the genuine s k from a random number based on the results returned by the query, where s k = h ( b i d i R S I D j c T 3 ) , b i = h ( R I D i T 1 a ) and d i = h ( k G W j T 2 ) . Therefore, A needs the secret information R I D i , k G W j and a to calculate the session key s k . However, this secret information cannot be obtained by A by eavesdropping on messages M 1 , M 2 and M 3 . Therefore, the probability of adversary A winning the game G 1 does not increase. Due to the indistinguishability of games G 0 and G 1 , we have
P r [ S u c c 1 ] = P r [ S u c c 0 ] .
Game G 2 : Game G 2 is modeled as an active attack where the primary goal of A is to attempt to convince participating nodes that the forged message is legitimate. Suppose that A performs q h number of Hash queries with the help of q s number of the S e n d queries. Based on the results of the birthday paradox, the collision probability of the Hash query is at most q h 2 2 l h . Since the random numbers a, b and c exist in messages M 1 , M 2 and M 3 , respectively, the collision probability of the random numbers is at most ( q s + q e ) 2 2 l r . Hence, we obtain
P r [ S u c c 2 ] P r [ S u c c 1 ] q h 2 2 l h + ( q s + q e ) 2 2 l r .
Game G 3 : This is the last game, where A executes C o r r u p t S C and C o r r u p t S D queries. Specifically, the information P i , β i * , S D L i * , R I D G W , R I D i , p i stored in S C i and the information R S I D j , k G W j stored in S D j are obtained by A using C o r r u p t S C and C o r r u p t S D , respectively. Note that the pseudo-identity R S I D j and k G W j of all sensors are different from each other. In 3ECAP, U i uses both password P W i and bio-information B I O i for authentication, which can be divided into two cases.
Case 1: Suppose that A attempts to guess the low entropy password using q s number of the send queries. Since the user’s password follows Zipf’s law [36,37], the probability of this case is C q s s .
Case 2: Assume that A tries to extract the biological key r i of U i from the obtained information. Since 3ECAP adopts the fuzzy extractor technique, A can only extract at most l b random bits, and the corresponding probability of guessing r i is approximately 2 l b . In addition, we consider the probability of false positive λ p that occurs for biometric feature extraction. In general, for fingerprints, λ p 2 14 [34].
Therefore, based on case 1 and case 2, it follows that
P r [ S u c c 3 ] P r [ S u c c 2 ] max C q s s , q s 2 l b , λ p q s .
Since all queries are executed, A can only win the game by guessing bit c. This means that
P r [ S u c c 3 ] = 1 2 .
From (1) and (2), it is given that
1 2 A d v 3 E C A P , D AKE = P r [ S u c c 1 ] 1 2 .
From (5) and (6), we have
1 2 A d v 3 E C A P , D AKE = P r [ S u c c 1 ] P r [ S u c c 3 ] .
Using the trigonometric inequality, we can obtain
P r [ S u c c 1 ] P r [ S u c c 3 ] P r [ S u c c 1 ] P r [ S u c c 2 ] + P r [ S u c c 2 ] P r [ S u c c 3 ] .
Finally, from (3), (4), (7) and (8), we have
A d v 3 E C A P , D AKE q h 2 2 l h + ( q s + q e ) 2 2 l r + 2 max C q s s , q s 2 l b , λ p q s .

6.2. Informal Security Analysis

(1) Medical Staff Impersonation Attack: The adversary/attacker A who attempts to impersonate a legitimate medical staff needs to create a valid message M 1 = A i , B i , C i , R S I D j , T 1 , where A i = R I D i h ( R I D G W T 1 ) , B i = h ( R I D i R I D G W T 1 ) b i , C i = h ( b i S D L i R I D G W R S I D j T 1 ) . Even if A can generate the timestamp T 1 and the random number a , A cannot recover M 1 due to the lack of the key secret information R I D i , R I D G W , b i and S D L i . This indicates that 3ECAP is secure against a user impersonation attack.
(2) Gateway Impersonation Attack: In order to become a legitimate node by impersonating G W , adversary A needs to create a message M 2 = D i , E i , F i , T 2 to send to S D j , where D i = b h ( k G W j T 2 ) , E i = b i h ( b T 2 ) , F i = h ( R S I D j k G W j b i b T 2 ) . Even if A can generate the timestamp T 2 and the random number b , A will be unable to recover M 2 as the calculations of D i , E i , F i need the secret information k G W j , b i and R S I D j . Thus, 3ECAP is protected in a gateway impersonation attack.
(3) Sensor Impersonation Attack: Suppose that A attempts to generate a message M 3 = G i , H i , J i , T 3 on behalf of S D j to become a legitimate device node, where G i = c b i , H i = c d i , J i = h ( R S I D j d i c T 3 ) . Although A can generate timestamp T 3 and random number c due to the absence of secret information b i and d i , A also cannot recover M 3 .
(4) Stolen Verifier Attack: Assume that A has stolen the medical staff’s smart card S C i and obtains the secret information P i , β i * , S D L i * , R I D G W , R I D i , p i stored in S C i using the power analysis attack, where P i = h ( I D i h ( P W i r i ) ) , β i * = β i H P i , S D L i * = S D L i h ( H P i β i ) , R I D i = h ( I D i I D G W β i ) , R I D G W = h ( I D G W x ) . Suppose A guesses a password P W i and attempts to verify its authenticity using known information. However, verifying P W i requires guessing both the identity I D i and the secret information r i of U i , which is computationally difficult to achieve due to the collision-resistant property of h ( · ) (see Definition 1). Similarly, A cannot guess the bio-information r i correctly without I D i and P W i . Moreover, it is not possible for A to compute other information, such as β i and S D L i , in the absence of H P i . Hence, 3ECAP is secure against a stolen smart card attack.
(5) Replay Attack: Suppose that adversary A intercepts messages M 1 , M 2 and M 3 in a session and replays them after some time. The replay attack makes the participating nodes unable to recognize the authenticity of the messages and may lead to system breakdown as the number of replayed messages increases. However, due to the presence of timestamp T in M 1 , M 2 and M 3 , when a node receives a message, the first task for it is to verify the validity of T under the condition T * T Δ T , where T * represents the reception timestamp. Therefore, 3ECAP is secure against a replay attack.
(6) Denial-of-Service Attack: In the login and authentication phase of medical staff U i , U i first inserts the smart card S C i and imprints his or her bio-information B I O i on the acquisition device, and also enters the corresponding identity I D i and password P W i . If the condition H a m D i s ( B I O i , B I O i ) t is not satisfied, the whole session is terminated. Otherwise, S C i computes r i = R e p ( B I O i , p i ) , P i = h ( I D i h ( P W i r i ) ) , and verifies P i = ? P i . The session is also aborted if the equation does not hold. Therefore, it is clear that 3ECAP is capable of dealing with denial-of-service attacks.
(7) Sensor Device Capture Attack: Assume that A has captured S D j and obtained information R S I D j , k G W j from it and attempts to compute the session key between U i and other uncaptured sensors S D j based on R S I D j , k G W j , where R S I D j = h ( S I D j I D G W α j ) , k G W j = h ( I D G W S I D j x ) . However, it is difficult for A to accomplish this task as these calculations require S I D j and α j , which are randomly generated by G W . Hence, 3ECAP is secure in the face of a sensor device capture attack.
(8) Man-in-the-Middle Attack: In this attack, adversary A intercepts the messages M 1 , M 2 and M 3 in a particular session and attempts to modify them into another form, which can make it impossible for participating nodes, such as U i , G W , and S D j , to determine whether they are communicating with a legitimate node. Suppose A intercepts message M 1 = A i , B i , C i , R S I D j , T 1 and forges a new message M 1 using the information in it, where A i = R I D i h ( R I D G W T 1 ) , B i = h ( R I D i R I D G W T 1 ) b i , C i = h ( b i S D L i R I D G W R S I D j T 1 ) . Even if A has the ability to generate timestamp T 1 and random number a , A cannot forge message M 1 , which can be recognized by participating nodes, due to the fact that these calculations require secret information R I D i , R I D G W , b i and S D L i . Similarly, adversary A cannot forge M 2 and M 3 . Therefore, 3ECAP is safe in responding to a man-in-the-middle attack.
(9) Insider Privilege Attack: There may be a scenario in which a privileged internal personnel of the trusted G W serves as an internal attacker A . This attack can be divided into two cases as follows.
Case 1: Assume that A obtains R I D i of U i during the medical staff registration phase, where R I D i = h ( I D i I D G W β i ) . Without knowing the identity I D i of U i and the random number β i , it is difficult for A to guess one of them correctly from R I D i due to the collision resistance property of h ( · ) .
Case 2: Suppose that A intercepts message P i , R I D i , S D L i , R I D G W at the time of medical staff registration, which is initially sent by G W to U i via a secure channel, where P i = h ( I D i R P W i ) , S D L i = h ( V e r i T r e R I D i ) , R I D G W = h ( I D G W x ) . However, A cannot obtain any information from the message, due to the lack of I D i , R P W i , V e r i , T r e , I D G W , x and the collision resistance property of h ( · ) . Hence, 3ECAP has the capability to cope with a privileged-insider attack.
(10) Privilege Escalation Attack: In this attack, medical staff U i , authorized by G W , wants to gain data from other devices, which are out of U i ’s access list, by upgrading his/her access privilege. For this purpose, the access list A L for U i needs to be changed from A L = R S I D 1 , R S I D 2 , . . . , R S I D j to A L = R S I D 1 , R S I D 2 , . . . , R S I D j , such that A L A L and V e r i = V e r i , when U i ’s sensor device list is S D L i = h ( V e r i T r e R I D i ) . Although U i gains T r e , he or she cannot upgrade A L while keeping S D L i unchanged, as explained below.
Note: Let f j ( · ) be a function for the calculation of the root hash of a m e r k l e tree consisting of j leaf nodes. Also let R S I D 1 , R S I D 2 , . . . , R S I D j be denoted as D 1 , D 2 , . . . , D j . Then, we prove that f j ( · ) has the property of collision resistance by mathematical induction, same as h ( · ) . In order not to lose generality, assume that j = 2 m for m 1 . Given A L = D 1 , D 2 for m = 1 , we have
f 2 ( D 1 , D 2 ) = h ( H 10 H 11 )
where H 10 = D 1 and H 11 = D 2 . It is obvious that f 2 ( · ) is a collision-resistant function, same as h ( · ) . Suppose the same is true when m = k , that is, there is no
f 2 k ( D 1 , D 2 , . . . , D 2 k ) = f 2 k ( D 1 , D 2 , . . . , D 2 k )
where D 1 , D 2 , . . . , D j D 1 , D 2 , . . . , D j . Then, when m = k + 1 , we have
f 2 k + 1 ( D 1 , D 2 , . . . , D 2 k + 1 ) = h ( H 10 H 11 )
H 10 = f 2 k ( D 1 , D 2 , . . . , D 2 k )
H 11 = f 2 k ( D 2 k + 1 , D 2 k + 2 , . . . , D 2 k + 1 ) .
Therefore, it follows from (9), (10), (11), (12) and (13) that f j ( · ) is as collision resistant as h ( · ) . Let A L = D 1 , D 2 , . . . , D j and A L = D 1 , D 2 , . . . , D j , where j = 2 m for m 1 and D 1 , D 2 , . . . , D j D 1 , D 2 , . . . , D j . Next, V e r i = f j ( D 1 , D 2 , . . . , D j ) and V e r i = f j ( D 1 , D 2 , . . . , D j ) . Due to the collision-resistant nature of f j ( · ) , it is not feasible to find A L , where A L A L , such that V e r i = V e r i is satisfied.
Suppose U i obtains the registration timestamp T r e and extracts the pseudo-identity R I D i by power analysis attack, which is stored in S C i . Then, U i expands the permissions to A L = D 1 , D 2 , . . . , D j and computes V e r i = f j ( D 1 , D 2 , . . . , D j ) and S D L i = h ( V e r i T r e R I D i ) . However, in step 2.1 of the authentication phase, G W uses S D L i stored in the database to compute C i = h ( b i S D L i R I D G W R S I D j T 1 ) and verify C i = ? C i , where C i belongs to M 1 and is sent by U i to G W . It is clear that C i C i because of the collision-resistant property of f j ( · ) and h ( · ) such that the whole session is terminated. Thus, 3ECAP is protected against a privilege escalation attack.
(11) Anonymity and Untraceability: In 3ECAP, all messages M 1 = A i , B i , C i , R S I D j , T 1 , M 2 = D i , E i , F i , T 2 and M 3 = G i , H i , J i , T 3 of a particular session are set with timestamps T 1 , T 2 and T 3 , respectively, and also with random numbers a, b and c, which ensure that the participants U i , G W and S D j in the session are not tracked by the adversary. Furthermore, 3ECAP uses pseudo-identities R I D i , R I D G W and R S I D j to transmit information in the public channel instead of the original identities I D i , I D G W and S I D j , respectively, of the participating nodes in the session. Therefore, the anonymity of all participants in 3ECAP can be guaranteed.

6.3. Formal Verification with Proverif

Proverif is a formal automatic verification cryptographic protocol tool based on the Dolev–Yao model developed by Bruno Blanchet, which is able to describe various cryptographic primitives such as shared key cryptography and public key cryptography (encryption and digital signatures), Hash functions and Diffie–Hellman key exchange protocols. In addition, Proverif can handle an infinite session concurrent protocol and infinite message space, which overcomes the problem of state space explosion. When applying the Proverif tool to verify a cryptographic protocol, the tool gives a sequence of attacks if the protocol is vulnerable. All details about the usage of Proverif are in [38].
Four different channels, s c h 1 , s c h 2 , c h 1 and c h 2 , are defined in Proverif, where s c h 1 and s c h 2 are secure channels for node registration and c h 1 and c h 2 are public channels for medical staff login and authentication. In addition, we define three processes for U i , G W , and S D j , respectively, and use p r o c e s s ! U s e r | ! G W | ! D e v i c e to implement the parallel operation of the three entities.
The results of the Proverif execution are shown in Table 3 [30] and Figure 5. The first two rows demonstrate that both weak I D i and P W i can cope with guessing attacks. The last two rows imply that the generated session keys between U i and S D j are robust against common attacks. Therefore, 3ECAP is secure under formal verification.

7. Comparative Analysis

In this section, a comparative analysis of the calculation cost, communication and security features of 3ECAP and related protocols for Li et al. [26], Xie et al. [27], Son et al. [28] and Yang et al. [29] is shown.

7.1. Calculation Costs Comparison

The calculation costs required for 3ECAP and other protocols in the login and authentication phases are provided in this section. Assume that T h , T a s , T b p , T e c c and T f represent the time required for the hash function (SHA-256), asymmetric encryption/decryption (RSA-1024), bilinear pairing, ECC point multiplication and fuzzy extractor, respectively. Based on the available experimental results of Challa et al. [39], the time required to use these functions are T h = 0.019 ms, T a s = 19.536 ms, T b p = 44.517 ms, T e c c = 2.61 ms and T f = 1.71 ms. Specifically, the various calculation costs required for the user, gateway, and sensor in each protocol are shown in Table 4 and Figure 6. The calculation cost of 3ECAP for the U i , G W , and S D j are, respectively, T f + 10 T h , 6 T h and 6 T h . The total calculation cost of 3ECAP is only 24.14 ms compared to other protocols, which is especially suitable for the communication requirements for IoMT.

7.2. Communication Costs Comparison

To measure the communication cost of the login and authentication phase, we assume that the identity, hash digest, random nonce, ECC point multiplication, asymmetric encryption/decryption (RSA-1024), and timestamp are 160 bits, 160 bits, 128 bits, 320 bits, 512 bits and 32 bits, respectively. Therefore, the total communication cost in 3ECAP is 1696 bits. The protocols of Li et al. [26], Xie et al. [27], Son et al. [28] and Yang et al. [29] require 2720, 2496, 3136, and 4080 bits (b) of communication cost, respectively. The details are shown in Table 5.

7.3. Security Features Comparison

The comparative analysis of thesecurity and functional features of 3ECAP and other related protocols is presented in Table 5. It can be observed that 3ECAP provides improved security and more functional features compared to the other four protocols. For example, the protocol by Li et al. [26] directly uses the identity of the participating nodes for information transmission, which can be easily tracked by the adversary. Moreover, in IoMT, the permission of different levels of users should be divided, which is not involved in the four other protocols. In contrast, 3ECAP divides several sensors into corresponding clusters based on the user’s access list and stores S D L i in a smart card and gateway, which not only achieves permission segmentation but also eliminates part of the subsequent database validation. Therefore, 3ECAP clearly outperforms other related protocols according to the comparison of all the features in Table 6.

8. NS3 Simulation

In this section, we attempt to measure the performance of 3ECAP in terms of network throughput (in bytes/second) and end-to-end delay (EED, in seconds) using the widely accepted NS3 tool (this part was not considered in the previous conference).

8.1. Simulation Parameters and Scenario

Table 7 [30] lists the basic network parameters used in the NS3 simulation. We used the Ubuntu 18.04.4 LTS platform. The simulation of the user, gateway, and sensor was executed on 2.4GHz Wi-Fi media. The gateway was set at the origin. The users were permitted to move randomly in any direction at a speed of 3 m within a 150 m2 area centered at the origin. Sensors were randomly distributed on an 80-m ring and centered on the gateway. We then set the size of the messages transmitted between the nodes, i.e., M 1 = 84 bytes, M 2 = 64 bytes, and M 3 = 64 bytes.
In this scenario, a complete message transfer consists of (the NS3 simulation does not involve specific cryptographic operations) (1) the user first sends an authentication request M 1 to a gateway in order to access the device; (2) the gateway receives the request and then forwards M 2 to the device; and (3) once it receives the message from gateway, the device sends the message M 3 to the user. Through 1, 2 and 3, the information interaction between a user and a device can be accomplished. Meanwhile, since there is more than one user and device in the scenario, they can all authenticate each other through the gateway. Therefore, it can be assumed that there are multiple message transfers at a given moment. And the main purpose of using NS3 is to show how the total throughput and delay change with the number of participating nodes.
We also set the simulation time for this scenario to 1200 s, which is a relatively appropriate setting that is sufficient to reflect the simulation results of 3ECAP. Finally, we configure a different number of users and devices, and the simulation parameters and results are shown in Table 7 [30] and Figure 7.

8.2. Discussion of Simulation Results

(1) Impact on Network Throughput: The total throughput of 3ECAP in the six scenarios is represented by bar charts in Figure 7. The throughput is calculated as ϱ d / ( σ s σ r ) , where the total amount of data received in the simulated environment is ϱ d , the time to send the first packet is σ s , and the time to receive the last packet is σ r . It is observed that as the number of participating nodes, including users and sensors, increases, the network throughput in the network also increases accordingly.
(2) Impact on End-to-End Delay: The total delay of 3ECAP in the six scenarios is represented by the discounted graph in Figure 7. EED delay can be expressed as i = 1 ν p ( T s i T r i ) / ν p , where T s i and T r i represent the sending time and receiving time, respectively, when the ith packet is transmitted, and the total number of packets transmitted during the simulation is ν p . It follows from the figure that when the number of participating nodes increases, the number of messages transmitted will increase, which may cause network congestion to the extent that the EED delay increases.

9. Conclusions

Considering the aspects of security, low cost, and access control for IoMT sensors, in this paper, we propose a new efficient cluster-based user authentication protocol (3ECAP). In 3ECAP, three factors, i.e., password, biometric and smart card, are employed to resist a single-factor incidental guessing attack. In addition, 3ECAP enables user-specific privilege segmentation through fine-grained access control and can address the resulting privilege escalation attack. Furthermore, provable security based on the ROR model, formal verification based on the Proverif tool, as well as non-formal analysis are provided in this paper, and the results demonstrate the robustness of 3ECAP in the face of most attacks. Finally, the comparison and analysis with the latest related protocols indicate that 3ECAP provides higher security and lower computation and communication costs; therefore, it is very suitable for the practical deployment of the IoMT.
Future research directions related to this paper are as follows: (1) implementing and evaluating 3ECAP in real IoMT environments, (2) providing a flexible on-line sensor device addition phase, and (3) supporting dynamic updating of user-accessible lists based on sensor clusters in order to maintain forward and backward secrecy.

Author Contributions

Conceptualization, X.S. and Y.X.; methodology, X.S.; software, X.S.; validation, X.S. and Y.X.; formal analysis, X.S.; investigation, X.S.; resources, X.S. and Y.X.; data curation, X.S.; writing—original draft preparation, X.S.; writing—review and editing, X.S. and Y.X.; visualization, X.S.; supervision, X.S. and Y.X.; project administration, X.S. and Y.X.; funding acquisition, X.S. All authors have read and agreed to the published version of the manuscript.

Funding

The work of this paper was funded by the National Natural Science Foundation of China No. 62371246 and the Practice Innovation Program of Jiangsu Province No. KYCX22_0936.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Acknowledgments

The authors would like to thank the reviewers for their valuable feedback and suggestions on this paper, which helped to improve the quality of the paper.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Laghari, A.A.; Wu, K.; Laghari, R.A.; Ali, M.; Khan, A.A. A review and state of art of Internet of Things (IoT). Arch. Comput. Methods Eng. 2021, 29, 1–19. [Google Scholar]
  2. Soori, M.; Arezoo, B.; Dastres, R. Internet of things for smart factories in industry 4.0, a review. Internet Things Cyber-Phys. Syst. 2023, 3, 192–204. [Google Scholar] [CrossRef]
  3. Sadhu, P.K.; Yanambaka, V.P.; Abdelgawad, A. Internet of things: Security and solutions survey. Sensors 2022, 22, 7433. [Google Scholar] [CrossRef]
  4. Zhang, L.; Lin, Y.; Yang, X.; Chen, T.; Cheng, X.; Cheng, W. From Sample Poverty to Rich Feature Learning: A New Metric Learning Method for Few-Shot Classification. IEEE Access 2024, 2024, 124990–125002. [Google Scholar] [CrossRef]
  5. Mahmoud, H.H.H.; Amer, A.A.; Ismail, T. 6G: A comprehensive survey on technologies, applications, challenges, and research problems. Trans. Emerg. Telecommun. Technol. 2021, 32, e4233. [Google Scholar] [CrossRef]
  6. Tataria, H.; Shafi, M.; Molisch, A.F.; Dohler, M.; Sjöland, H.; Tufvesson, F. 6G wireless systems: Vision, requirements, challenges, insights, and opportunities. Proc. IEEE 2021, 109, 1166–1199. [Google Scholar] [CrossRef]
  7. Razdan, S.; Sharma, S. Internet of medical things (IoMT): Overview, emerging technologies, and case studies. IETE Tech. Rev. 2022, 39, 775–788. [Google Scholar] [CrossRef]
  8. Hernandez-Jaimes, M.L.; Martinez-Cruz, A.; Ramírez-Gutiérrez, K.A.; Feregrino-Uribe, C. Artificial intelligence for IoMT security: A review of intrusion detection systems, attacks, datasets and Cloud-Fog-Edge architectures. Internet Things 2023, 23, 100887. [Google Scholar] [CrossRef]
  9. Garg, N.; Wazid, M.; Singh, J.; Singh, D.P.; Das, A.K. Security in IoMT-driven smart healthcare: A comprehensive review and open challenges. Secur. Priv. 2022, 5, e235. [Google Scholar] [CrossRef]
  10. Hireche, R.; Mansouri, H.; Pathan, A.S.K. Security and privacy management in Internet of Medical Things (IoMT): A synthesis. J. Cybersecur. Priv. 2022, 2, 640–661. [Google Scholar] [CrossRef]
  11. Koutras, D.; Stergiopoulos, G.; Dasaklis, T.; Kotzanikolaou, P.; Glynos, D.; Douligeris, C. Security in IoMT communications: A survey. Sensors 2020, 20, 4828. [Google Scholar] [CrossRef] [PubMed]
  12. Mishra, N.; Pandya, S. Internet of things applications, security challenges, attacks, intrusion detection, and future visions: A systematic review. IEEE Access 2021, 9, 59353–59377. [Google Scholar] [CrossRef]
  13. Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
  14. Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and Anonymity-Preserving User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things J. 2022, 9, 2649–2656. [Google Scholar] [CrossRef]
  15. Sutrala, A.K.; Bagga, P.; Das, A.K.; Kumar, N.; Rodrigues, J.J.; Lorenz, P. On the design of conditional privacy preserving batch verification-based authentication scheme for internet of vehicles deployment. IEEE Trans. Veh. Technol. 2020, 69, 5535–5548. [Google Scholar] [CrossRef]
  16. Iqbal, W.; Abbas, H.; Deng, P.; Wan, J.; Rauf, B.; Abbas, Y.; Rashid, I. ALAM: Anonymous lightweight authentication mechanism for SDN-enabled smart homes. IEEE Internet Things J. 2020, 8, 9622–9633. [Google Scholar] [CrossRef]
  17. Wei, L.; Cui, J.; Xu, Y.; Cheng, J.; Zhong, H. Secure and lightweight conditional privacy-preserving authentication for securing traffic emergency messages in VANETs. IEEE Trans. Inf. Forensics Secur. 2020, 16, 1681–1695. [Google Scholar] [CrossRef]
  18. Yang, Y.; Huang, X. Comments on “On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment”. Cryptol. ePrint Arch. 2021, 018. Available online: https://eprint.iacr.org/2021/018 (accessed on 1 November 2024).
  19. Yu, S.; Das, A.K.; Park, Y. Comments on “ALAM: Anonymous lightweight authentication mechanism for SDN enabled smart homes”. IEEE Access 2021, 9, 49154–49159. [Google Scholar] [CrossRef]
  20. Zhang, J.; Zhang, Q. Comment on “Secure and Lightweight Conditional Privacy-Preserving Authentication for Securing Traffic Emergency Messages in VANETs”. IEEE Trans. Inf. Forensics Secur. 2021, 18, 1037–1038. [Google Scholar] [CrossRef]
  21. Zhang, S.; Liu, Y.; Gao, T.; Xie, Y.; Zhou, C. Practical and Secure Password Authentication and Key Agreement Scheme Based Dual-Server for IoT Devices in 5G Network. IEEE Internet Things J. 2024, 2024, 34639–34651. [Google Scholar] [CrossRef]
  22. Nandy, T.; Idris, M.Y.I.; Noor, R.M.; Wahab, A.W.A.; Bhattacharyya, S.; Kolandaisamy, R.; Yahuza, M. A Secure, Privacy-Preserving, and Lightweight Authentication Scheme for VANETs. IEEE Sens. J. 2021, 21, 20998–21011. [Google Scholar] [CrossRef]
  23. Singh, N.; Das, A.K. TFAS: Two factor authentication scheme for blockchain enabled IoMT using PUF and fuzzy extractor. J. Supercomput. 2024, 80, 865–914. [Google Scholar] [CrossRef]
  24. Chaudhry, S.A. Comments on “A Secure, Privacy-Preserving, and Lightweight Authentication Scheme for VANETs”. IEEE Sens. J. 2022, 22, 13763–13766. [Google Scholar] [CrossRef]
  25. Nyangaresi, V.O. ECC Based Authentication Scheme for Smart Homes. In Proceedings of the 2021 International Symposium ELMAR, Zagreb, Croatia, 13–15 September 2021; pp. 5–10. [Google Scholar] [CrossRef]
  26. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
  27. Xie, Q.; Ding, Z.; Tang, W.; He, D.; Tan, X. Provable Secure and Lightweight Blockchain-Based V2I Handover Authentication and V2V Broadcast Protocol for VANETs. IEEE Trans. Veh. Technol. 2023, 72, 15200–15212. [Google Scholar] [CrossRef]
  28. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of Blockchain-Based Lightweight V2I Handover Authentication Protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  29. Yang, A.; Weng, J.; Yang, K.; Huang, C.; Shen, X. Delegating Authentication to Edge: A Decentralized Authentication Architecture for Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2022, 23, 1284–1298. [Google Scholar] [CrossRef]
  30. Su, X.; Xu, Y.; Tong, H.; Li, T. A Cluster-based User Authentication Protocol for Internet of Medical Things Deployment. In Proceedings of the 2023 International Conference on Wireless Communications and Signal Processing (WCSP), Hangzhou, China, 2–4 November 2023; pp. 517–522. [Google Scholar]
  31. Ebrahimi, S.; Bayat-Sarmadi, S. Lightweight fuzzy extractor based on LPN for device and biometric authentication in IoT. IEEE Internet Things J. 2021, 8, 10706–10713. [Google Scholar] [CrossRef]
  32. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  33. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  34. Banerjee, S.; Odelu, V.; Das, A.K.; Srinivas, J.; Kumar, N.; Chattopadhyay, S.; Choo, K.K.R. A provably secure and lightweight anonymous user authenticated session key exchange scheme for internet of things deployment. IEEE Internet Things J. 2019, 6, 8739–8752. [Google Scholar] [CrossRef]
  35. Das, A.K.; Wazid, M.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial Internet of Things deployment. IEEE Internet Things J. 2018, 5, 4900–4913. [Google Scholar] [CrossRef]
  36. Roy, S.; Das, A.K.; Chatterjee, S.; Kumar, N.; Chattopadhyay, S.; Rodrigues, J.J. Provably secure fine-grained data access control over multiple cloud servers in mobile cloud computing based healthcare applications. IEEE Trans. Ind. Inform. 2018, 15, 457–468. [Google Scholar] [CrossRef]
  37. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  38. Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif 2.00: Automatic cryptographic protocol verifier, user manual and tutorial. Version 2018, 16, 5–16. Available online: https://bblanche.gitlabpages.inria.fr/proverif/manual.pdf (accessed on 1 November 2024).
  39. Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.J.; Yoo, K.Y. Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
Figure 1. Authentication model for IoMT.
Figure 1. Authentication model for IoMT.
Sensors 24 07119 g001
Figure 2. Merkle tree-based access list.
Figure 2. Merkle tree-based access list.
Sensors 24 07119 g002
Figure 3. Summary of medical staff registration phase.
Figure 3. Summary of medical staff registration phase.
Sensors 24 07119 g003
Figure 4. Summary of login and authentication phase.
Figure 4. Summary of login and authentication phase.
Sensors 24 07119 g004
Figure 5. Results of executing Proverif.
Figure 5. Results of executing Proverif.
Sensors 24 07119 g005
Figure 6. Comparison of calculation and communication cost [26,27,28,29].
Figure 6. Comparison of calculation and communication cost [26,27,28,29].
Sensors 24 07119 g006
Figure 7. NS3-based 3ECAP simulation results.
Figure 7. NS3-based 3ECAP simulation results.
Sensors 24 07119 g007
Table 1. Related works.
Table 1. Related works.
ReferenceMethodAdvantage (+)Limitation (−)
Wang et al. [13]ECC, hash, fuzzy extractor+three-factor authentication
+forward secrecy
−high computational cost
−user privacy
−lack of access control
Masud et al. [14]hash, password+lightweight authentication
+node anonymity
−impersonation attack
−replay attack
−lack of access control
Sutrala et al. [15]ECC, hash+impersonation attack protection
+MITM attack protection
−privilege-insider attack
−high computational cost
−lack of access control
Iqbal et al. [16]hash, symmetric encryption+privacy-preserving
+node anonymous
−impersonation attack
−replay attack
−lack of access control
Wei et al. [17]ECC, hash, pseudo random function+privacy-preserving
+system secret key update
−impersonation attack
−lack of access control
Zhang et al. [21]hash, password, homomorphic encryption+key leakage protection
+anonymity and untraceability
−password guessing attack
−lack of access control
−high resource cost
Nandy et al. [22]hash, ECC, RSA or DSA+privacy-preserving
+forward secrecy
−insider attack protection
−clogging attack
−high resource cost
−lack of access control
Singh et al. [23]hash, fuzzy extractor, PUF+two-factor authentication
+physical layer security
−MITM attack
−replay attack
−high resource cost
−privilege escalation attack
Nyangaresi et al. [25]hash, ECC, password+replay attack protection
+impersonation attack protection
+MITM attack protection
−anonymity and untraceability
−device capture attack
−high resource cost
−lack of access control
Li et al. [26]hash, ECC+three-factor authentication
+forward secrecy
+device capture attack protection
+impersonation attack protection
−high resource cost
−untraceability
−lack of access control
Xie et al. [27]hash, ECC, PUF+device capture attack protection
+MITM attack protection
+impersonation attack protection
−privilege-insider attack
−forward secrecy
−lack of access control
Son et al. [28]hash, ECC, password+anonymity and untraceability
+ephemeral key leakage protection
−device capture attack
−high calculation cost
−lack of access control
Yang et al. [29]hash, ECC, bilinear pairing+device update
+token forgery attack protection
−device capture attack
−privacy disclosure
−high resource cost
−lack of access control
Table 2. Notations and abbreviations.
Table 2. Notations and abbreviations.
NoationDescription
U i , G W , S D j i t h user, j t h sensor and gateway
I D i , I D G W , S I D j Identities of U i , G W and S D j
R I D i , R I D G W , R S I D j Pseudo-identities of U i , G W , and S D j
S C i , B I O i Smart card and biometrics of user
A L User’s access list
G e n ( · ) , R e p ( · ) Functions of the fuzzy extractor
r i , p i Secret parameter and public parameter of U i
H a m D i s ( B I O i , B I O i ) Hamming distance between B I O i and B I O i
tFault tolerance threshold applied in R e p ( · )
λ n , λ p False negative probability and false positive probability
h ( · ) One-way collision-resistant hash function
⊕, Bitwise XOR and concatenation operations
T 1 , T 2 , T 3 Current timestamps
Δ T Maximum transmission delay
α j , β i Random numbers applied in the registration phase
a, b, cRandom numbers applied in the login and authentication phase
xMaster key for G W
k G W j , k j G W Shared keys for G W and S D j
A Adversary
P Q : M P sends the message M to Q
Table 3. Results for code.
Table 3. Results for code.
Secure channel s c h 1 , s c h 2
Public channel c h 1 , c h 2
Process U s e r , G W , D e v i c e
RESULT Weak secret IDi is true (bad not derivable).
RESULT Weak secret PWi is true (bad not derivable).
RESULT not attacker(skij[]) is true.
RESULT not attacker(skji[]) is true.
Table 4. Calculation costs comparison.
Table 4. Calculation costs comparison.
ProtocolUserGatewaySensor DeviceTotal CostRough Estimation
3ECAP T f + 10 T h 6 T h 6 T h T f + 22 T h 24.14 ms
Li et al. [26] T f + 3 T e c c + 8 T h T e c c + 8 T h 2 T e c c + 4 T h T f + 6 T e c c + 20 T h 33.14 ms
Xie et al. [27] 12 T h + 5 T e c c 10 T h + 6 T e c c 7 T h + 2 T e c c 29 T h + 13 T e c c 34.481 ms
Son et al. [28] 15 T h + 3 T e c c 8 T h + 3 T e c c + T a s 10 T h + 2 T a s 33 T h + 6 T e c c + 3 T a s 69.159 ms
Yang et al. [29] 5 T h + 7 T e c c + 3 T b p 2 T h + 2 T e c c + 4 T b p 2 T h + 2 T e c c + 3 T b p 9 T h + 11 T e c c + 10 T b p 474.051 ms
Table 5. Communication costs comparison.
Table 5. Communication costs comparison.
Messages3ECAP[26][27][28][29]
U i G W 672 b800 b960 b672 b684 b
G W S D j 512 b640 b1088 b672 b2684 b
S D j G W 640 b
G W U i 640 b
S D j U i 512 b448 b1792 b712 b
Total cost1696 b2720 b2496 b3136 b4080 b
Table 6. Security features comparison.
Table 6. Security features comparison.
Feature3ECAP[26][27][28][29]
User impersonation attack×
Gateway impersonation attack×
Sensor device impersonation attack×
Stolen verifier attack×
Replay attack
Denial-of-service attack×××
Sensor device capture attack×××
Man-in-the-middle attack×
Insider privilege attack××
Privilege escalation attack××××
Anonymity××
Untraceability×××
Forward secrecy×
Mutual authentication×
Session key agreement×
Biometric update×××
Password change××
Sensor device addition
Two/three factor authentication33322
Fine-grained access control××××
Formal analysis×
Authentication based on Proverif/AVISPA tool××
✔: The protocol securely resists a particular attack or supports a particular feature; ×: the protocol is insecure against a particular attack or does not support a particular feature; —: not applied in the protocol.
Table 7. Simulation parameters.
Table 7. Simulation parameters.
ParameterDescription
PlatformNS3 3.27/Ubuntu 18.04.4 LTS
Mobilityrandom (3 m/s)
Simulation time1200 s
ScenariosNo. of usersNo. of devices
1105
2510
3810
4515
5520
6850
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Su, X.; Xu, Y. Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment. Sensors 2024, 24, 7119. https://doi.org/10.3390/s24227119

AMA Style

Su X, Xu Y. Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment. Sensors. 2024; 24(22):7119. https://doi.org/10.3390/s24227119

Chicago/Turabian Style

Su, Xinzhong, and Youyun Xu. 2024. "Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment" Sensors 24, no. 22: 7119. https://doi.org/10.3390/s24227119

APA Style

Su, X., & Xu, Y. (2024). Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment. Sensors, 24(22), 7119. https://doi.org/10.3390/s24227119

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop