Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment †
Abstract
:1. Introduction
2. Related Work
3. Preliminaries
3.1. One-Way Hash Function
3.2. Fuzzy Extractor for Biometric Verification
4. System Model
4.1. Authentication Model
4.2. Threat Model
5. Proposed Scheme
5.1. Setup Phase
5.2. Sensor Addition Phase
5.3. Medical Staff Registration Phase
5.4. Login and Authentication Phase
5.5. Password and Bio-Information Update Phase
5.6. New Smart Device Addition Phase
6. Security Analysis
6.1. ROR Model-Based Formal Security Analysis
6.2. Informal Security Analysis
6.3. Formal Verification with Proverif
7. Comparative Analysis
7.1. Calculation Costs Comparison
7.2. Communication Costs Comparison
7.3. Security Features Comparison
8. NS3 Simulation
8.1. Simulation Parameters and Scenario
8.2. Discussion of Simulation Results
9. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Laghari, A.A.; Wu, K.; Laghari, R.A.; Ali, M.; Khan, A.A. A review and state of art of Internet of Things (IoT). Arch. Comput. Methods Eng. 2021, 29, 1–19. [Google Scholar]
- Soori, M.; Arezoo, B.; Dastres, R. Internet of things for smart factories in industry 4.0, a review. Internet Things Cyber-Phys. Syst. 2023, 3, 192–204. [Google Scholar] [CrossRef]
- Sadhu, P.K.; Yanambaka, V.P.; Abdelgawad, A. Internet of things: Security and solutions survey. Sensors 2022, 22, 7433. [Google Scholar] [CrossRef]
- Zhang, L.; Lin, Y.; Yang, X.; Chen, T.; Cheng, X.; Cheng, W. From Sample Poverty to Rich Feature Learning: A New Metric Learning Method for Few-Shot Classification. IEEE Access 2024, 2024, 124990–125002. [Google Scholar] [CrossRef]
- Mahmoud, H.H.H.; Amer, A.A.; Ismail, T. 6G: A comprehensive survey on technologies, applications, challenges, and research problems. Trans. Emerg. Telecommun. Technol. 2021, 32, e4233. [Google Scholar] [CrossRef]
- Tataria, H.; Shafi, M.; Molisch, A.F.; Dohler, M.; Sjöland, H.; Tufvesson, F. 6G wireless systems: Vision, requirements, challenges, insights, and opportunities. Proc. IEEE 2021, 109, 1166–1199. [Google Scholar] [CrossRef]
- Razdan, S.; Sharma, S. Internet of medical things (IoMT): Overview, emerging technologies, and case studies. IETE Tech. Rev. 2022, 39, 775–788. [Google Scholar] [CrossRef]
- Hernandez-Jaimes, M.L.; Martinez-Cruz, A.; Ramírez-Gutiérrez, K.A.; Feregrino-Uribe, C. Artificial intelligence for IoMT security: A review of intrusion detection systems, attacks, datasets and Cloud-Fog-Edge architectures. Internet Things 2023, 23, 100887. [Google Scholar] [CrossRef]
- Garg, N.; Wazid, M.; Singh, J.; Singh, D.P.; Das, A.K. Security in IoMT-driven smart healthcare: A comprehensive review and open challenges. Secur. Priv. 2022, 5, e235. [Google Scholar] [CrossRef]
- Hireche, R.; Mansouri, H.; Pathan, A.S.K. Security and privacy management in Internet of Medical Things (IoMT): A synthesis. J. Cybersecur. Priv. 2022, 2, 640–661. [Google Scholar] [CrossRef]
- Koutras, D.; Stergiopoulos, G.; Dasaklis, T.; Kotzanikolaou, P.; Glynos, D.; Douligeris, C. Security in IoMT communications: A survey. Sensors 2020, 20, 4828. [Google Scholar] [CrossRef] [PubMed]
- Mishra, N.; Pandya, S. Internet of things applications, security challenges, attacks, intrusion detection, and future visions: A systematic review. IEEE Access 2021, 9, 59353–59377. [Google Scholar] [CrossRef]
- Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
- Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and Anonymity-Preserving User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things J. 2022, 9, 2649–2656. [Google Scholar] [CrossRef]
- Sutrala, A.K.; Bagga, P.; Das, A.K.; Kumar, N.; Rodrigues, J.J.; Lorenz, P. On the design of conditional privacy preserving batch verification-based authentication scheme for internet of vehicles deployment. IEEE Trans. Veh. Technol. 2020, 69, 5535–5548. [Google Scholar] [CrossRef]
- Iqbal, W.; Abbas, H.; Deng, P.; Wan, J.; Rauf, B.; Abbas, Y.; Rashid, I. ALAM: Anonymous lightweight authentication mechanism for SDN-enabled smart homes. IEEE Internet Things J. 2020, 8, 9622–9633. [Google Scholar] [CrossRef]
- Wei, L.; Cui, J.; Xu, Y.; Cheng, J.; Zhong, H. Secure and lightweight conditional privacy-preserving authentication for securing traffic emergency messages in VANETs. IEEE Trans. Inf. Forensics Secur. 2020, 16, 1681–1695. [Google Scholar] [CrossRef]
- Yang, Y.; Huang, X. Comments on “On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment”. Cryptol. ePrint Arch. 2021, 018. Available online: https://eprint.iacr.org/2021/018 (accessed on 1 November 2024).
- Yu, S.; Das, A.K.; Park, Y. Comments on “ALAM: Anonymous lightweight authentication mechanism for SDN enabled smart homes”. IEEE Access 2021, 9, 49154–49159. [Google Scholar] [CrossRef]
- Zhang, J.; Zhang, Q. Comment on “Secure and Lightweight Conditional Privacy-Preserving Authentication for Securing Traffic Emergency Messages in VANETs”. IEEE Trans. Inf. Forensics Secur. 2021, 18, 1037–1038. [Google Scholar] [CrossRef]
- Zhang, S.; Liu, Y.; Gao, T.; Xie, Y.; Zhou, C. Practical and Secure Password Authentication and Key Agreement Scheme Based Dual-Server for IoT Devices in 5G Network. IEEE Internet Things J. 2024, 2024, 34639–34651. [Google Scholar] [CrossRef]
- Nandy, T.; Idris, M.Y.I.; Noor, R.M.; Wahab, A.W.A.; Bhattacharyya, S.; Kolandaisamy, R.; Yahuza, M. A Secure, Privacy-Preserving, and Lightweight Authentication Scheme for VANETs. IEEE Sens. J. 2021, 21, 20998–21011. [Google Scholar] [CrossRef]
- Singh, N.; Das, A.K. TFAS: Two factor authentication scheme for blockchain enabled IoMT using PUF and fuzzy extractor. J. Supercomput. 2024, 80, 865–914. [Google Scholar] [CrossRef]
- Chaudhry, S.A. Comments on “A Secure, Privacy-Preserving, and Lightweight Authentication Scheme for VANETs”. IEEE Sens. J. 2022, 22, 13763–13766. [Google Scholar] [CrossRef]
- Nyangaresi, V.O. ECC Based Authentication Scheme for Smart Homes. In Proceedings of the 2021 International Symposium ELMAR, Zagreb, Croatia, 13–15 September 2021; pp. 5–10. [Google Scholar] [CrossRef]
- Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
- Xie, Q.; Ding, Z.; Tang, W.; He, D.; Tan, X. Provable Secure and Lightweight Blockchain-Based V2I Handover Authentication and V2V Broadcast Protocol for VANETs. IEEE Trans. Veh. Technol. 2023, 72, 15200–15212. [Google Scholar] [CrossRef]
- Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of Blockchain-Based Lightweight V2I Handover Authentication Protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
- Yang, A.; Weng, J.; Yang, K.; Huang, C.; Shen, X. Delegating Authentication to Edge: A Decentralized Authentication Architecture for Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2022, 23, 1284–1298. [Google Scholar] [CrossRef]
- Su, X.; Xu, Y.; Tong, H.; Li, T. A Cluster-based User Authentication Protocol for Internet of Medical Things Deployment. In Proceedings of the 2023 International Conference on Wireless Communications and Signal Processing (WCSP), Hangzhou, China, 2–4 November 2023; pp. 517–522. [Google Scholar]
- Ebrahimi, S.; Bayat-Sarmadi, S. Lightweight fuzzy extractor based on LPN for device and biometric authentication in IoT. IEEE Internet Things J. 2021, 8, 10706–10713. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
- Banerjee, S.; Odelu, V.; Das, A.K.; Srinivas, J.; Kumar, N.; Chattopadhyay, S.; Choo, K.K.R. A provably secure and lightweight anonymous user authenticated session key exchange scheme for internet of things deployment. IEEE Internet Things J. 2019, 6, 8739–8752. [Google Scholar] [CrossRef]
- Das, A.K.; Wazid, M.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial Internet of Things deployment. IEEE Internet Things J. 2018, 5, 4900–4913. [Google Scholar] [CrossRef]
- Roy, S.; Das, A.K.; Chatterjee, S.; Kumar, N.; Chattopadhyay, S.; Rodrigues, J.J. Provably secure fine-grained data access control over multiple cloud servers in mobile cloud computing based healthcare applications. IEEE Trans. Ind. Inform. 2018, 15, 457–468. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif 2.00: Automatic cryptographic protocol verifier, user manual and tutorial. Version 2018, 16, 5–16. Available online: https://bblanche.gitlabpages.inria.fr/proverif/manual.pdf (accessed on 1 November 2024).
- Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.J.; Yoo, K.Y. Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
Reference | Method | Advantage (+) | Limitation (−) |
---|---|---|---|
Wang et al. [13] | ECC, hash, fuzzy extractor | +three-factor authentication +forward secrecy | −high computational cost −user privacy −lack of access control |
Masud et al. [14] | hash, password | +lightweight authentication +node anonymity | −impersonation attack −replay attack −lack of access control |
Sutrala et al. [15] | ECC, hash | +impersonation attack protection +MITM attack protection | −privilege-insider attack −high computational cost −lack of access control |
Iqbal et al. [16] | hash, symmetric encryption | +privacy-preserving +node anonymous | −impersonation attack −replay attack −lack of access control |
Wei et al. [17] | ECC, hash, pseudo random function | +privacy-preserving +system secret key update | −impersonation attack −lack of access control |
Zhang et al. [21] | hash, password, homomorphic encryption | +key leakage protection +anonymity and untraceability | −password guessing attack −lack of access control −high resource cost |
Nandy et al. [22] | hash, ECC, RSA or DSA | +privacy-preserving +forward secrecy −insider attack protection | −clogging attack −high resource cost −lack of access control |
Singh et al. [23] | hash, fuzzy extractor, PUF | +two-factor authentication +physical layer security | −MITM attack −replay attack −high resource cost −privilege escalation attack |
Nyangaresi et al. [25] | hash, ECC, password | +replay attack protection +impersonation attack protection +MITM attack protection | −anonymity and untraceability −device capture attack −high resource cost −lack of access control |
Li et al. [26] | hash, ECC | +three-factor authentication +forward secrecy +device capture attack protection +impersonation attack protection | −high resource cost −untraceability −lack of access control |
Xie et al. [27] | hash, ECC, PUF | +device capture attack protection +MITM attack protection +impersonation attack protection | −privilege-insider attack −forward secrecy −lack of access control |
Son et al. [28] | hash, ECC, password | +anonymity and untraceability +ephemeral key leakage protection | −device capture attack −high calculation cost −lack of access control |
Yang et al. [29] | hash, ECC, bilinear pairing | +device update +token forgery attack protection | −device capture attack −privacy disclosure −high resource cost −lack of access control |
Noation | Description |
---|---|
, , | user, sensor and gateway |
, , | Identities of , and |
, , | Pseudo-identities of , , and |
, | Smart card and biometrics of user |
User’s access list | |
, | Functions of the fuzzy extractor |
, | Secret parameter and public parameter of |
Hamming distance between and | |
t | Fault tolerance threshold applied in |
, | False negative probability and false positive probability |
One-way collision-resistant hash function | |
⊕, | Bitwise XOR and concatenation operations |
, , | Current timestamps |
Maximum transmission delay | |
, | Random numbers applied in the registration phase |
a, b, c | Random numbers applied in the login and authentication phase |
x | Master key for |
, | Shared keys for and |
Adversary | |
P sends the message M to Q |
Secure channel | , |
Public channel | , |
Process | , , |
RESULT Weak secret IDi is true (bad not derivable). | |
RESULT Weak secret PWi is true (bad not derivable). | |
RESULT not attacker(skij[]) is true. | |
RESULT not attacker(skji[]) is true. |
Protocol | User | Gateway | Sensor Device | Total Cost | Rough Estimation |
---|---|---|---|---|---|
3ECAP | ms | ||||
Li et al. [26] | ms | ||||
Xie et al. [27] | ms | ||||
Son et al. [28] | ms | ||||
Yang et al. [29] | ms |
Messages | 3ECAP | [26] | [27] | [28] | [29] |
---|---|---|---|---|---|
672 b | 800 b | 960 b | 672 b | 684 b | |
512 b | 640 b | 1088 b | 672 b | 2684 b | |
— | 640 b | — | — | — | |
— | 640 b | — | — | — | |
512 b | — | 448 b | 1792 b | 712 b | |
Total cost | 1696 b | 2720 b | 2496 b | 3136 b | 4080 b |
Feature | 3ECAP | [26] | [27] | [28] | [29] |
---|---|---|---|---|---|
User impersonation attack | ✔ | ✔ | ✔ | × | ✔ |
Gateway impersonation attack | ✔ | ✔ | ✔ | × | ✔ |
Sensor device impersonation attack | ✔ | ✔ | ✔ | × | ✔ |
Stolen verifier attack | ✔ | — | ✔ | × | ✔ |
Replay attack | ✔ | ✔ | ✔ | ✔ | ✔ |
Denial-of-service attack | ✔ | ✔ | × | × | × |
Sensor device capture attack | ✔ | × | ✔ | × | × |
Man-in-the-middle attack | ✔ | × | ✔ | ✔ | ✔ |
Insider privilege attack | ✔ | × | ✔ | × | ✔ |
Privilege escalation attack | ✔ | × | × | × | × |
Anonymity | ✔ | — | × | ✔ | × |
Untraceability | ✔ | ✔ | × | × | × |
Forward secrecy | ✔ | ✔ | ✔ | ✔ | × |
Mutual authentication | ✔ | ✔ | ✔ | ✔ | × |
Session key agreement | ✔ | × | ✔ | ✔ | ✔ |
Biometric update | ✔ | ✔ | × | × | × |
Password change | ✔ | ✔ | ✔ | × | × |
Sensor device addition | ✔ | — | — | — | — |
Two/three factor authentication | 3 | 3 | 3 | 2 | 2 |
Fine-grained access control | ✔ | × | × | × | × |
Formal analysis | ✔ | ✔ | ✔ | × | ✔ |
Authentication based on Proverif/AVISPA tool | ✔ | ✔ | ✔ | × | × |
Parameter | Description | |
---|---|---|
Platform | NS3 3.27/Ubuntu 18.04.4 LTS | |
Mobility | random (3 m/s) | |
Simulation time | 1200 s | |
Scenarios | No. of users | No. of devices |
1 | 10 | 5 |
2 | 5 | 10 |
3 | 8 | 10 |
4 | 5 | 15 |
5 | 5 | 20 |
6 | 8 | 50 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Su, X.; Xu, Y. Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment. Sensors 2024, 24, 7119. https://doi.org/10.3390/s24227119
Su X, Xu Y. Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment. Sensors. 2024; 24(22):7119. https://doi.org/10.3390/s24227119
Chicago/Turabian StyleSu, Xinzhong, and Youyun Xu. 2024. "Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment" Sensors 24, no. 22: 7119. https://doi.org/10.3390/s24227119
APA StyleSu, X., & Xu, Y. (2024). Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment. Sensors, 24(22), 7119. https://doi.org/10.3390/s24227119