Fine-Auth: A Fine-Grained User Authentication and Key Agreement Protocol Based on Physical Unclonable Functions for Wireless Body Area Networks
Abstract
:1. Introduction
1.1. Related Work
1.2. Motivations and Contribution
- Performance: From the view of storage, communication, and computation costs, existing solutions still require more resources in order to ensure the functionality of fine-grained authentication. However, WBANs are more resource-constrained than conventional networks, and a tiny body area sensor device cannot run extensive operations according to the published protocols.
- Fine-grained authentication protocol: We design a fine-grained authentication protocol for WBANs. This proposed scheme slows for mutual authentication among users with varying privileges and corresponding authorized BASNs while also facilitating the negotiation of a session key for encrypting subsequent data transmission.
- Complete security analysis: The proposed protocol’s security is rigorously examined via heuristic and provable security analyses, which show that the proposed protocol attains multiple desired security properties and exhibits resilience against all known attacks.
- Performance evaluation: Via a comparative assessment of storage, communication, and computational overheads for the proposed protocol and also other established methods, we show the advantages of the proposed protocol with respect to performance.
2. Preliminaries
2.1. System Model
2.2. Adversary Model
- (A-1) can intercept, modify, insert, and delete any messages that are being transmitted through the open channel.
- (A-2) can systematically enumerate all elements within the Cartesian product of the identity space and password space, which is denoted as .
- (A-3) is capable of obtaining previously established session keys between the physician and BASN.
- (A-4) possesses the capability to acquire the secret key of the GWN in situations where the system eventually experiences failure.
- (A-5) can breach some specific BASNs, extracting sensitive data stored within them. Furthermore, can manipulate the compromised BASN so that it can participate in subsequent communications involving the GWN, other users, and body area sensor nodes.
- (A-6) could potentially register as either a legitimate user or even the role of the GWN administrator only if the security of the physician’s password is evaluated during the registration phase.Carrying out formal and heuristic analyses in Section 4, based on the DY adversary’s capability, we can quantify the advantage of the adversary relative to their ability to bypass semantic security, and via heuristic analyses, we prove that the protocol can resist all kinds of attacks issued by the DY adversary.
2.3. Physical Unclonable Function
2.4. Fuzzy Extractor
2.5. RSA Cryptosystem
3. The Proposed Protocol
3.1. System Initialization Phase
3.2. Registration Phase
3.2.1. Registration Phase of BASN
3.2.2. Registration Phase for User
- R21: ; user transmits the calculated to via a secure channel.
- R22: {Registration Package (RP)}. The sends a registration package to .
- R23: After receives RP, updates and calculates as follows: At first, inputs to PDA, and PDA computes . PDA then uses to compute the following: , . After that, PDA updates secret value . Finally, PDA stores a series of values: .
3.3. Login Phase
3.4. Authentication and Key Agreement Phase
- (a)
- (b)
- (c)
- .
- (d)
- If there is no change in the identity set of the body area sensor node, then .
- (e)
- If there is a newly added identity set with respect to the body area sensor node, then .
- (f)
- If identity set is removed from the body area sensor node, then .
- (g)
- If cases (e) and (f) occur simultaneously, then .
3.5. Password Update Phase
3.6. Dynamic Increase in Sensor Nodes
4. Security Analysis of the Proposed Protocol
4.1. Formal Security Proof
4.1.1. Basis for Security Proof
- -
- Execute (): This query allows to simulate the entire authentication process and access exchanged messages between , and .
- -
- Send (): can send message and conduct an active attack on instance . If is valid and has received , the simulator responds to with the computation of ; otherwise, this query is terminated.
- -
- Reveal (): This query results in revealing the session key calculated by and its partner to adversary .
- -
- Corrupt (): In this query, can obtain authentication factors associated with based on value . Specifically, the oracle exposes the password to when and exposes the data stored in the registration package to when .
- -
- Corrupt (): In this query, can gain access to the long-term key possessed by .
- -
- Corrupt (): This query enables to obtain the secret value of .
4.1.2. Security Proof
- (i)
- A collision can be found in the hash values or PUF’s outputs, and the probability is or , where and denote the length of output by the hash function and PUF, respectively.
- (ii)
- Another collision that can be found is relative to the choice of random numbers , where the probability is .
- Case 2, i.e., corrupt : the probability that guesses the values of is less than .
4.2. Heuristic Analysis
4.2.1. Mutual Authentication
4.2.2. Session Key Agreement
4.2.3. Forward Secrecy
4.2.4. User Anonymity
4.2.5. Password-Guessing Attack
4.2.6. Body Area Sensor Node Impersonation Attack
4.2.7. De-Synchronization Attack
4.2.8. Replay Attack
4.2.9. Privileged Insider Attack
4.2.10. Node Capture Attack
4.2.11. Denial of Service (DoS) Attack
4.2.12. Man-in-the-Middle (MITM) Attack
5. Summary Comparisons: Functionality and Performance
5.1. Security Evaluation Criteria
5.2. Functionality Comparison
5.3. Storage, Communication, and Computation Cost Comparisons
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- O’Donovan, T.; O’Donoghue, J.; Sreenan, C.; Sammon, D.; O’Reilly, P.; O’Connor, K. A context aware wireless body area network (BAN). In Proceedings of the 2009 International Conference on Pervasive Computing Technologies for Healthcare, London, UK, 1–3 April 2009; pp. 1–8. [Google Scholar]
- Wazid, M.; Das, A.K.; Kumar, N.; Rodrigues, J. Secure Three Factor User Authentication Scheme for Renewable-Energy-Based Smart Grid Environment. IEEE Trans. Ind. Inform. 2017, 13, 3144–3153. [Google Scholar] [CrossRef]
- Halperin, D.; Heydt-Benjamin, T.S.; Ransford, B.; Clark, S.S.; Defend, B.; Morgan, W.; Fu, K.; Kohno, T.; Maisel, W.H. Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses. In Proceedings of the 2018 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 18–22 May 2008; pp. 129–142. [Google Scholar]
- Liu, H.B.; Wang, Y.; Liu, J.; Yang, J.; Chen, Y.; Poor, H.V. Authenticating Users through Fine-Grained Channel Information. IEEE. Trans. Mob. Comput. 2018, 17, 251–264. [Google Scholar] [CrossRef]
- Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Reddy, A.G.; Park, K.; Park, Y. On the Design of Fine Grained Access Control with User Authentication Scheme for Telecare Medicine Information Systems. IEEE Access 2017, 5, 7012–7030. [Google Scholar] [CrossRef]
- Wang, X.F.; Wang, L.; Li, Y.; Gai, K. Privacy-Aware Efficient Fine-Grained Data Access Control in Internet of Medical Things Based Fog Computing. IEEE Access 2018, 6, 47657–47665. [Google Scholar] [CrossRef]
- Singh, D.; Wazid, M.; Singh, D.P.; Das, A.K.; Joel, R. Embattle the Security of E-Health System Through A Secure Authentication and Key Agreement Protocol. In Proceedings of the 2023 International Wireless Communications and Mobile Computing (IWCMC), Marrakesh, Morocco, 19–23 June 2023; pp. 1130–1135. [Google Scholar]
- Ogundoyin, S.O.; Kamil, I.A. PAASH: A Privacy-Preserving Authentication and Fine-Grained Access Control of Outsourced Data for Secure Smart Health in Smart Cities. J. Parallel Distrib. Comput. 2021, 155, 101–119. [Google Scholar] [CrossRef]
- Benil, T.; Jasper, J. Blockchain Based Secure Medical Data Outsourcing with Data Deduplication in Cloud Environment. Comput. Commun. 2023, 209, 1–13. [Google Scholar] [CrossRef]
- Ali, Z.; Ghani, A.; Khan, I.; Chaudhry, S.A.; Islam, S.H.; Giri, D. A robust authentication and access control protocol for securing wireless healthcare sensor networks. J. Inf. Secur. Appl. 2020, 52, 2020. [Google Scholar] [CrossRef]
- Aghili, S.F.; Mala, H.; Shojafar, M.; Peris-Lopez, P. LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT. Future Gener. Comp. Syst. 2019, 96, 410–424. [Google Scholar] [CrossRef]
- Yao, H.L.; Yan, Q.; Fu, X.B.; Zhang, Z.; Lan, C. ECC-based lightweight authentication and access control scheme for IoT E-healthcare. Soft Comput. 2022, 26, 4441–4461. [Google Scholar] [CrossRef]
- Wang, D.; Li, W.T.; Wang, P. Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Trans. Ind. Inform. 2018, 14, 4081–4092. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A.C. On the Security of Public Key Protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Wang, C.Y.; Wang, D.; Tu, Y.; Xu, G.; Wang, H. Understanding node capture attacks in user authentication schemes for wireless sensor networks. IEEE Trans. Dependable Secur. Comput. 2020, 19, 507–523. [Google Scholar] [CrossRef]
- Kumar, S.S.; Guajardo, J.; Maes, R.; Schrijen, G.J.; Tuyls, P. The Butterfly PUF: Protecting IP on Every FPGA. In Proceedings of the 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, 9 June 2018; IEEE: Piscataway, NJ, USA, 2008; pp. 67–70. [Google Scholar]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, 9 June 2018; pp. 523–540. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Daemen, J.; Rijmen, V. AES Proposal: Rijndael; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2003.
- Xie, Q.; Liu, D.; Ding, Z.; Tan, X.; Han, L. Provably Secure and Lightweight Patient Monitoring Protocol for Wireless Body Area Network in IoHT. J. Healthc. Eng. 2023, 2023, 4845850. [Google Scholar] [CrossRef]
- Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A Novel Three-Factor Authentication Protocol for Wireless Sensor Networks with IoT Notion. IEEE Syst. J. 2021, 15, 1120–1129. [Google Scholar] [CrossRef]
- Wang, D.; Wang, P. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Trans. Dependable Secur. Comput. 2016, 15, 708–722. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.B.; Wang, P. Zipf’s Law in Passwords. IEEE Trans. Inf. Forensic Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Wang, D.; Zou, Y.K.; Dong, Q.Y. How to Attack and Generate Honeywords. In Proceedings of the 43rd IEEE Symposium on Security and Privacy (IEEE S&P), San Francisco, CA, USA, 23–25 May 2022; pp. 489–506. [Google Scholar]
- Zou, S.H.; Cao, Q.; Wang, C.Y.; Huang, Z.; Xu, G. A Robust Two-Factor User Authentication Scheme-Based ECC for Smart Home in IoT. IEEE Syst. J. 2021, 16, 4938–4949. [Google Scholar] [CrossRef]
- Qiu, S.M.; Wang, D.; Xu, G. Practical and Provably Secure Three-Factor Authentication Protocol Based on Extended Chaotic-Maps for Mobile Lightweight Devices. IEEE Trans. Dependable Secur. Comput. 2022, 19, 1338–1351. [Google Scholar] [CrossRef]
- Wang, D.; Gu, Q.; Cheng, H. The request for better measurement: A comparative evaluation of two-factor authentication schemes. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 30 May–3 June 2016. [Google Scholar]
- Wang, C.Y.; Wang, D.; Xu, G.; He, D. Efficient Privacy-Preserving User Authentication Scheme with Forward Secrecy for Industry 4.0. Sci. China Inf. Sci. 2022, 65, 112301. [Google Scholar] [CrossRef]
- Kumar, D.; Jain, S.; Khan, A.; Pathak, P.S. An improved lightweight anonymous user authenticated session key exchange scheme for Internet of Things. J. Am. Intell. Hum. Comp. 2020, 14, 5067–5083. [Google Scholar] [CrossRef]
Notations | Descriptions | Notations | Descriptions |
---|---|---|---|
Gateway node | The set of BASN’s identity | ||
XOR operation | Registration timestamp of | ||
Current timestamp | A pseudo-random identity of | ||
identity | Authorization check polynomial | ||
Bit concatenation | The identity and password of | ||
The identity of | Fuzzy extraction and recovery function | ||
Secure hash function | The message M is sent from A to B through a secure channel | ||
th user (medical staff) | The message M is sent from A to B through a public channel | ||
The secret value of | The physically unclonable function with embedded | ||
long-term key pair | Time threshold for to be authorized in order to obtain authentication | ||
th body area sensor node | The set of BASN’s identity for to be authorized in order to obtain authentication |
Notation | Description | Notation | Description |
---|---|---|---|
User anonymity and un-traceability | Key agreement provision | ||
Sound repairability | Mutual authentication | ||
Password exposure is avoidable | Resist known attacks | ||
Password friendly | Forward secrecy | ||
No password verifiers in GWN | No smart card loss attack |
Protocols | Ref. | Evaluation Criteria | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
Ali et al. | [10] | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ | 🗴 | ✔ | ✔ |
Aghili et al. | [11] | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ | 🗴 | 🗴 | 🗴 | ✔ |
Yao et al. | [12] | 🗴 | ✔ | ✔ | ✔ | 🗴 | ✔ | 🗴 | 🗴 | ✔ | 🗴 |
Ours | --- | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ | ✔ |
Symbols | Bits | Symbols | Bits |
---|---|---|---|
Module | 32 | ECC point | 160 |
Counter | 32 | Hash value | 160 |
Threshold value t | 16 | 160 | |
Timestamp | 32 | Random/once | 160 |
User’s/BASN’s identity | 128 | Symmetric ciphertext size | 256 |
BASN’s identity set | 32 | 128 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, K.; Cao, Q.; Xu, G.; Xu, G. Fine-Auth: A Fine-Grained User Authentication and Key Agreement Protocol Based on Physical Unclonable Functions for Wireless Body Area Networks. Appl. Sci. 2023, 13, 12376. https://doi.org/10.3390/app132212376
Liu K, Cao Q, Xu G, Xu G. Fine-Auth: A Fine-Grained User Authentication and Key Agreement Protocol Based on Physical Unclonable Functions for Wireless Body Area Networks. Applied Sciences. 2023; 13(22):12376. https://doi.org/10.3390/app132212376
Chicago/Turabian StyleLiu, Kaijun, Qiang Cao, Guosheng Xu, and Guoai Xu. 2023. "Fine-Auth: A Fine-Grained User Authentication and Key Agreement Protocol Based on Physical Unclonable Functions for Wireless Body Area Networks" Applied Sciences 13, no. 22: 12376. https://doi.org/10.3390/app132212376
APA StyleLiu, K., Cao, Q., Xu, G., & Xu, G. (2023). Fine-Auth: A Fine-Grained User Authentication and Key Agreement Protocol Based on Physical Unclonable Functions for Wireless Body Area Networks. Applied Sciences, 13(22), 12376. https://doi.org/10.3390/app132212376