Next Article in Journal
An Improved 3D Ultra-Wideband High-Efficiency Substrate Integrated Coaxial Meander Delay Line
Next Article in Special Issue
A Meta-Model to Predict and Detect Malicious Activities in 6G-Structured Wireless Communication Networks
Previous Article in Journal
Efficient Biomedical Signal Security Algorithm for Smart Internet of Medical Things (IoMTs) Applications
Previous Article in Special Issue
A Cube Attack on a Reduced-Round Sycon
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provably Secure PUF-Based Lightweight Mutual Authentication Scheme for Wireless Body Area Networks

1
College of Engineering, Department of Computer Engineering, Keimyung University, Daegu 42601, Republic of Korea
2
Electronics and Telecommunications Research Institute, Daejeon 34129, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(23), 3868; https://doi.org/10.3390/electronics11233868
Submission received: 15 October 2022 / Revised: 11 November 2022 / Accepted: 18 November 2022 / Published: 23 November 2022
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)

Abstract

:
Wireless body area networks (WBANs) are used in modern medical service environments for the convenience of patients and medical professionals. Owing to the recent COVID-19 pandemic and an aging society, WBANs are attracting attention. In a WBAN environment, the patient has a sensor node attached to him/her that collects patient status information, such as blood pressure, blood glucose, and pulse; this information is simultaneously transmitted to his/her respective medical professional through a gateway. The medical professional receives and checks the patient’s status information and provides a diagnosis. However, sensitive information, including the patient’s personal and status data, are transmitted via a public channel, causing security concerns. If an adversary intercepts this information, it could threaten the patient’s well-being. Therefore, a secure authentication scheme is essential for WBAN environments. Recently, Chen et al. proposed a two-factor authentication scheme for WBANs. However, we found out Chen et al.’s scheme is vulnerable to a privileged insider, physical cloning, verification leakage, impersonation, and session key disclosure attacks. We also propose a secure physical-unclonable-function (PUF)-based lightweight mutual authentication scheme for WBANs. Through informal security analysis, we demonstrate that the proposed scheme using biometrics and the PUF is safe against various security attacks. In addition, we verify the security features of our scheme through formal security analyses using Burrows–Abadi–Needham (BAN) logic, the real-or-random (RoR) model, and the Automated Validation of Internet Security Protocols and Applications (AVISPA). Furthermore, we evaluate the security features, communication costs, and computational costs of our proposed scheme and compare them with those of other related schemes. Consequently, our scheme is more suitable for WBAN environments than the other related schemes.

1. Introduction

Recently, with the increasing number of elderly people in society, the demand for medical services is increasing, owing to the health problems of the aging society [1]. In addition, the emergence and spread of infectious diseases such as COVID-19 has accelerated this demand [2]. Therefore, solving the problem of meeting the supply and demand for healthcare has emerged as a challenge for governments in various countries. Many attempts have been made to use wireless sensor networks (WSNs) to address this problem. Because of sensor miniaturization and improved wireless communication technology, WSNs are widely used in various environments, such as the Industrial Internet of Things [3], smart homes [4], and healthcare [5]. A method was thus proposed that comprises a wireless body area network (WBAN) that incorporates WSNs into the medical field [6]. The WBAN framework includes medical professionals, gateways, and sensor nodes. Through a gateway, a medical professional receives information concerning a patient’s condition from sensors attached to the patient or elderly person’s body [7]. Medical services that use WBANs are more efficient for both medical professionals and patients. Using them, medical professionals can conveniently treat more patients than before, and patients can receive treatment regardless of location. This approach also limited the spread of infectious diseases by reducing contact between medical professionals and patients during the COVID-19 pandemic. Therefore, research on WBANs has been conducted continuously.
In a WBAN, sensitive information, such as patient status and personal information, is transmitted to medical professionals using insecure channels. Thus, an adversary could steal information from these public channels and attempt security breaches, including replay, impersonation, and man-in-the-middle (MITM) attacks [8]. In addition, a medical professional’s mobile device could be stolen, and an adversary could attempt to impersonate the rightful owner using the parameters extracted from the device through power analysis attacks. Furthermore, an adversary could physically capture the sensor node, extract the secret parameters, and impersonate it. If a malicious adversary succeeds in any of the aforementioned attacks and gains sensitive patient information, this may have a significant adverse effect on the patient, such as a misdiagnosis [9]. Therefore, the security of authentication schemes for WBANs is directly related to the well-being of the patient [10].
In 2021, Chen et al. [11] proposed a two-factor authentication scheme for related existing WBAN schemes. They asserted that their scheme, which uses a single hash, is lightweight, heterogeneous, and allows joint operations to prevent various security threats, such as sensor node capture, privileged insider, and stolen verifier attacks. However, we demonstrate that Chen et al.’s scheme cannot resist physical cloning, privileged insiders, verification table leakage, impersonation, and session key disclosure attacks. To overcome the security issues in Chen et al.’s scheme, we designed a secure physical-unclonable-function (PUF)-based three-factor mutual authentication scheme, which we use with a fuzzy extractor [12] to increase security.

1.1. Research Contributions

The contributions of this paper are as follows:
  • We review Chen et al.’s scheme to demonstrate that it cannot prevent physical cloning, privileged insider, verification table leakage, impersonation, and session key disclosure attacks.
  • We propose a secure PUF-based three-factor mutual authentication scheme to remedy the security vulnerabilities in Chen et al.’s scheme.
  • We conducted an informal security analysis to demonstrate that our scheme is secure against various security hazards, including stolen/lost mobile devices, privileged insiders, physical cloning, and stolen verifier attacks.
  • We analyzed the security features of the proposed scheme using the well-known Burrows–Abadi–Needham (BAN) logic and real-or-random (RoR) model, which improve the mutual authentication and session key security, respectively. Furthermore, we utilized the Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation tool to prove that the proposed scheme is resistant to replay and man-in-the-middle attacks.
  • We evaluated the communication costs, computational costs, and security features of our scheme. Consequently, our scheme provides lower communication and computational costs and higher security levels compared with the existing schemes.

1.2. Organization

In Section 2, we introduce related works for WMSNs. We describe the system model, adversary model, PUF, and fuzzy extractor in Section 3. We provide a review of Chen et al.’s scheme and cryptanalysis of their scheme in Section 4 and Section 5. Then, we propose the secure authentication scheme on WBANs in Section 6. The security and performance analyses of our scheme are shown in Section 7 and Section 8. Lastly, we present the paper’s conclusion in Section 9.

2. Related Works

Various authentication schemes have been proposed for wireless medical sensor networks (WMSNs). Kumar et al. [13] (2012) presented an authentication scheme for healthcare applications using WMSNs. This scheme provides a secure session key establishment between users and medical sensor nodes and allows the users to change their passwords. However, in 2013, He et al. [14] demonstrated that Kumar et al.’s scheme could not withstand attacks such as offline password guessing and privileged insider attacks. In addition, they proved that Kumar et al.’s scheme did not guarantee anonymity. Accordingly, He et al. proposed a more secure scheme and asserted that their scheme is robust against various attacks. Unfortunately, in 2015, Wu et al. [15] demonstrated that He et al.’s scheme was vulnerable to offline password guessing, user impersonation, and sensor node capture attacks. Accordingly, they proposed an authentication scheme using a smart card to store sensitive information from medical professionals, which provides a higher level of security in the WMSN environment. In 2017, Li et al. [16] proposed an anonymous mutual authentication and key agreement scheme for WMSNs using hash operations and XOR operations, which was more efficient than previous related schemes. Unfortunately, in 2020, Gupta et al. [17] demonstrated that Li et al.’s scheme could not prevent intermediate node capture, sensor node impersonation, and hub node impersonation attacks. They also proved that Li et al.’s scheme was vulnerable to linkable sessions and traceability. Therefore, they proposed an authentication scheme in the WBAN environments that overcomes the security vulnerabilities of Li et al.’s scheme. In 2019, Ostad–Sharif et al. [18] proposed an authentication key agreement scheme consisting of three tiers for WBANs. Their scheme ensured anonymity to protect users’ sensitive information. However, in 2020, Alzahrani et al. [19] claimed that Ostad et al.’s scheme is vulnerable to brute-force guessing attacks, and it is possible to compute all previous session keys. Subsequently, they presented an anonymous authenticated key exchange scheme with better security and efficiency to demonstrate the known weaknesses of Ostad et al.’s scheme.
Recently, PUF-based authentication schemes have been proposed for various environments to prevent attacks. In 2018, Mahalat et al. [20] proposed a PUF-based scheme that secures WiFi authentication for Internet of Things (IoT) devices and protects them against invasive, semi-invasive, or tampering attacks. In 2019, Zhu et al. [21] proposed a lightweight RFID mutual authentication scheme using a PUF. Their scheme provides secure authentication between the server and a tag. They asserted that their scheme could prevent clone attacks because a PUF cannot be duplicated. In 2021, Mahmood et al. [22] suggested a mutual authentication and key exchange scheme for multiserver-based device-to-device (D2D) communication. The entire process of Mahmood et al.’s scheme uses only XOR operations and hash functions, and PUF is introduced to protect against physical capture attacks. In the same year, Chuang et al. [23] proposed a PUF-based authenticated key exchange scheme for IoT environments. Their scheme did not require verifiers or explicit challenge–response pairs (CRPs). Therefore, IoT nodes can freely authenticate each other and generate a session key without the assistance of any verifier or server. Kwon et al. [24] proposed a three-factor-based mutual authentication and key agreement scheme with a PUF for WMSNs. They proved that their scheme could protect against physical cloning attacks using a PUF.
In 2020, Fotouhi et al. [25] proposed a two-factor authentication scheme for WBANs and asserted that it was safe against sensor node capture attacks. Unfortunately, in 2021, Chen et al. [11] demonstrated that the aforementioned scheme is vulnerable to sensor node attacks and proposed an improved security-enhanced two-factor authentication scheme for WBANs. However, we discovered that their scheme is insecure against privileged insider attacks, physical cloning attacks, verification table leakage attacks, etc. Therefore, we propose a secure PUF-based lightweight mutual authentication scheme for WBANs that resolves these security issues.

3. Preliminaries

This section introduces the general system model, the threat model, and relevant mathematical preliminaries including the PUF and fuzzy extractor, which can improve our scheme’s security.

3.1. System Model

Figure 1 shows the general system model of a WBAN, which consists of medical professionals such as doctors and nurses, sensor nodes, and a gateway. The details are as follows:
  • User ( U i ): A user who wants to use the WBAN services receives a smart card from the gateway. After registration, the user can receive information from the sensor node attached to the patient’s body.
  • Gateway ( G W j ): The gateway acts as a relay that connects patients with medical professionals. The gateway stores the value required for authentication.
  • Sensor node ( S N k ): The sensor node must be authenticated by the gateway. The authenticated sensor node is attached to the patient’s body and transmits information to the medical professionals.

3.2. Adversary Model

To analyze the security of the proposed scheme, we applied the widely used Dolev–Yao (DY) adversary model. Under the DY model, a malicious adversary can inject, eavesdrop, modify, or delete messages transmitted using public channels. We also adopted the Canetti and Krawczyk (CK) adversary model to analyze the proposed scheme. The CK model is relatively strong compared with the DY model and is widely used to analyze scheme security. In the CK model, the adversary can intercept a random value and generate the master key of a gateway:
  • An adversary can steal a medical professional’s smart device and use a power analysis attack to extract sensitive information inside the cell phone.
  • An adversary can obtain a patient’s sensor node and extract important information within the sensor node through a physical cloning attack.
  • An adversary can be a privileged insider, so it can also obtain a registration message from medical professionals
  • An adversary can perform various attacks, such as password guessing, stolen verifier, and man-in-the-middle attacks.

3.3. Physical Unclonable Function

PUFs are physical circuits that operate using only a one-way function. The PUF circuit uses an input–output bit-string pair termed the “challenge–response pair”. Even if numerous challenges are encountered in a PUF circuit, each has a unique output response. In this paper. We express this process as R = P U F ( C ) , where R and C are a response and a challenge. The PUF’s properties are as follows:
  • The PUF is an unclonable circuit.
  • The circuit of the PUF is easy to implement.
  • The output of the PUF is unpredictable.
  • The output of the PUF depends only on a physical circuit.
If the same challenge is entered into the PUF circuit of the same device, the same output response is printed. However, if a challenge is introduced into the PUF from different devices, different output responses are printed. Thus, the PUF provides a unique one-way function that cannot be replicated. The ability of the PUF to resist replication makes it impossible for adversaries to succeed with various attacks, such as physical cloning attacks.

3.4. Fuzzy Extractor

In this section, the purpose and basic concepts of the fuzzy extractor are discussed. However, biometric information is vulnerable to noise. Therefore, it is difficult to obtain a constant response value. Consequently, before users can utilize their biometrics, the biometric noise must be eliminated, for which we used a fuzzy extractor. The details are given below:
  • G e n ( B i o i ) = < σ i , τ i > : This algorithm is intended to generate keys using biometric information. It receives biometric information as a parameter and returns the secret key data R i and a public reproduction P i as a helper value.
  • R e p ( B i o i * , τ i ) = σ i : This algorithm is for reproducing secret data R i . The input of this algorithm is biometric information B i o i * and P i . The algorithm returns the secret key R i as a result.

4. Review of Chen et al.’s Scheme

In 2021, Chen et al. [11] proposed a two-factor authentication scheme for WBANs. Their scheme provides sensor node registration, user registration and mutual authentication, and a key exchange phase. The notations used in the Chen et al.s scheme are also presented in Table 1.

4.1. User Registration Phase

A medical professional such as a doctor or nurse must register in the gateway to use this network system. We describe the sensor node registration phase below:
Step 1: 
The user enters her/his own I D i , P W i and imprints B i o i into the mobile device. Then, U i calculates G e n ( B i o i ) = < σ i , τ i > , H P W i = h ( P W i | | σ i ) and sends I D i , H P W i as a registration request to the gateway through a secure channel.
Step 2: 
Upon receiving I D i , P W i determines whether the identity is new. If it is new, G W j calculates C I D i = h ( I D i ) and stores C I D i , H P W i . Then, G W j selects a secret random number R 0 . After that, G W j computes A 1 = h ( C I D i | | G I D j | | R 0 G j ) H P W i and A 2 = h ( G I D j | | H P W i ) ( R 0 G j ) and stores A 1 in memory. Finally, G W j sends { A 2 , G I D i } to U i via a secure channel.
Step 3: 
U i computes A 3 = h ( I D i | | H P W i ) . Then, U i stores { A 2 , A 3 , G I D j , G e n ( . ) , R e p ( . ) , τ i } .

4.2. Sensor Node Registration Phase

The sensor node must be registered with the gateway to transmit the health information of the patient. We show the sensor node registration phase of Chen et al.’s scheme as follows:
Step 1: 
S N k sends S I D k and N l over a secure channel.
Step 2: 
G W j determines whether S I D k is a new identity and generates a new pseudoidentity Q I D k . G W j computes S G k = h ( S I D k | | G j N l ) and stores { Q I D k , N l } in the memory. Then, G W j sends { S G k , Q I D k } to S N k via a secure channel.
Step 3: 
S N k computes R S G k = S G k S I D k and saves { R S G k , Q I D k } in the memory.

4.3. Login Phase

A medical professional must log in to the mobile device to use this network system. The detailed steps are illustrated in Figure 2:
Step 1: 
U i enters his/her own I D i * , P W i * and imprints B i o i into the mobile device.
Step 2: 
The mobile device computes R e p ( B I O i * , τ i ) = σ i * , H P W i * = h ( P W i * | | σ i * ) , and A 3 * = h ( I D i * | | H P W i ) . Then, the mobile device verifies A 3 by comparison. If A 3 = A 3 * , the mobile device allows U i to log in.

4.4. Authentication and Key Agreement Phase

In this phase, the medical professionals and the sensor node conduct a mutual authentication and key agreement phase to authenticate each other and establish a session key. Figure 3 shows the authentication and key agreement phase of Chen et al.’s scheme, and the details are as follows:
Step 1: 
U i selects the S I D k of the sensor to be accessed, generates a random number R u , and creates a timestamp T 1 . Then, U i calculates ( R 0 G j ) = A 2 h ( G I D j | | H P W i ) , B 1 = S I D k h ( G I D j | | H P W i ) , B 2 = R u h ( G I D j | | H P W i S I D k ) , and B 3 = ( R 0 G j ) h ( G I D j | | R u ) . Finally, U i sends message M 1 { C I D i , G I D j , B 1 , B 2 , B 3 , T 1 } to G W j via a public channel.
Step 2: 
G W j receives the message M 1 and verifies the legitimacy of T 1 by determining whether it matches | T 1 T c | Δ T . G W j retrieves the memory and obtains the H P W i , Q I D k that matches C I D i in M 1 . ( S I D m | | α m ) = D e c M S K ( M I D m ) . Then, G W j computes S I D k = B 1 h ( G I D j | | H P W i ) , R u = B 2 h ( G I D j | | H P W i S I D k ) , ( R 0 G j ) = B 3 h ( G I D j | | R u ) , and A 1 * = h ( C I D i | | G I D j | | R 0 G j ) H P W i . G W j verifies A 1 A 1 * . If the verification is false, G W j stops the conversation. Otherwise, G W j confirms the justification of the identity of U i , and it generates a random number R g and a new timestamp T 2 . Then, G W j computes S G k = h ( S I D k | | G j N l ) , B 4 = R u H P W i S G k , B 5 = R g h ( S G k | | S I D k ) , and B 6 = h ( Q I D k | | B 4 | | B 5 | | S G k | | R u H P W i | | R g ) . Finally, G W j sends M 2 { Q I D k , B 4 , B 5 , B 6 , T 2 } to S N k via a public channel.
Step 3: 
S N k receives the message M 2 and verifies that | T 2 T c | Δ T . The message is fresh if the verification is true. Then, S N k obtains the corresponding R S G k in storage based on Q I D k . S N k computes S G k = R S G k S I D k , ( R u H P W i ) = B 4 S G k , and B 6 * = h ( Q I D k | | B 4 | | B 5 | | S G k | | R u H P W i | | R g ) . Afterward, G W j verifies whether B 6 * B 6 . If it is true, S N k generates a random number R s and a timestamp T 3 . S N k calculates the keys S K s = h ( R u H P W i | | R g | | R s ) , B 7 = h ( S G k | | R g R s ) , and B 8 = h ( R g | | R s | | S G k | | T 3 ) . Then, S N k sends message M 3 { B 7 , B 8 , T 3 } to G W j via a public channel.
Step 4: 
G W j receives the message M 3 and verifies the freshness of timestamp T 3 using | T 3 T c | Δ T . If the verification passes, G W j generates timestamp T 4 and calculates R s = h ( S G k | | R g ) B 7 and B 8 * = h ( R g | | R s | | S G k | | T 3 ) , then verifies whether B 8 * B 8 . If the verification is correct, G W j generates T 4 and calculates S K s = h ( R u H P W i | | R g | | R s ) , B 9 = h ( R u G I D j | | H P W i ) ( R g | | R s ) , and B 10 = h ( R 0 G j | | S K g | | R u ) . After that, G W j sends message M 4 { B 9 , B 10 , T 4 } to U i via a public channel.
Step 5: 
U i receives the message M 4 and verifies that | T 2 T c | Δ T . If the verification is true, the message is fresh. Then, U i computes ( R g | | R s ) = B 9 h ( R u G I D j | | H P W i ) , S K u = h ( R u H P W i | | R g | | R s ) , and B 10 * = h ( R 0 G j | | S K u | | R u ) . Finally, U i verifies whether B 10 * B 10 , and if this is true, the verification and key exchange are a success.

5. Cryptanalysis of Chen et al.’s Scheme

In this section, we analyze the security defects of Chen et al.’s scheme. Our analysis shows that their scheme is vulnerable to privileged insider attacks, physical cloning attacks, and verification table leakage attacks. In addition, malicious adversary A can impersonate the user, sensor node, and gateway and disclose a session key.

5.1. Privileged Insider Attack

A privileged insider can support A by giving various important information such as registration message and values stored on the mobile device of the user. We describe the procedures are as follows:
Step 1: 
A can obtain a registration request message { I D i , H P W i } and the secret parameter { A 2 , A 3 , G I D j , G e n ( . ) , R e p ( . ) , τ i } extracted from the smart device of the user.
Step 2: 
The adversary A intercepts M 1 { C I D i , G I D j , B 1 , B 2 , B 3 , T 1 } , and M 3 { B 7 , B 8 , T 3 } transmitted by the public channel.
Step 3: 
A calculates ( R 0 G j ) * = A 2 h ( G I D j | | H P W i ) , S I D k * = B 1 h ( G I D j | | H P W i ) , R u * = B 2 h ( G I D j | | H P W i S I D k ) , and ( R g | | R s ) * = B 9 h ( R u G I D j | | H P W i ) . Then, A can extract the parameters ( R 0 G j ) * , S I D k * , R u * , and ( R g | | R s ) * .
Step 4: 
A calculates B 1 * = S I D k h ( G I D j | | H P W i ) , B 2 * = R u h ( G I D j | | H P W i S I D k ) , B 3 * = ( R 0 G j ) h ( G I D j | | R u ) , and S K u = h ( R u H P W i | | R g | | R s ) . Thereafter, A can generate M 1 { C I D i , G I D j , B 1 * , B 2 * , B 3 * , T 1 * } and send it to G W j by impersonating legitimate user U i . In addition, A can calculate S K u * = h ( R u H P W i | | ( R g | | R s ) * ) to generate session key S K u * . Thus, A can disclose or exploit the session key.
Thus, Chen et al.’s scheme is insecure against privileged insider attacks.

5.2. Physical Cloning Attack

In this attack, we assume that A can clone sensor node S N k physically and extract the sensitive value { R S G k , Q I D k } stored in the memory of S N k . In order to be able to forward message { B 7 , B 8 , T 3 } on behalf of the legitimate G W j and generate session key S K s , then A has to calculate the value of B 7 = h ( S G k | | R g R s ) , B 8 = h ( R g | | R s | | S G k | | T 3 ) , and S K s = h ( R u H P W i | | R g | | R s ) through the following steps:
Step 1: 
The adversary A can obtain the messages M 2 { Q I D k , B 4 , B 5 , B 6 , T 2 } and M 3 { B 7 , B 8 , T 3 } by the eavesdropping attack.
Step 2: 
A computes S G k * through S G k * = R S G k S I D k .
Step 3: 
A calculates ( R u H P W i ) * = B 4 S G k , R g * = B 5 h ( S G k | | S I D k ) , and R s * = h ( S G k | | R g ) B 7 . Afterward, A obtains the parameters ( R u H P W i ) * , R g * , and R s * .
Step 4: 
A can successfully compute B 7 * = h ( S G k * | | R g * ) R s * , B 8 * = h ( R g * | | R s * | | S G k * | | T 3 * ) , and S K s * = h ( ( R u H P W i ) * | | R g * | | R s * ) . Finally, A can generate authentication message M 3 * { B 7 * , B 8 * , T 3 * } and session key S K s .
Therefore, the scheme of Chen et al. cannot resist thephysical cloning attack.

5.3. Verification Table Leakage Attack

If A extracts the verification table { Q I D k , N l , C I D i , H P W i , A 1 } of G W j , A attempts to impersonate G W j and generate a session key. The details are described below:
Step 1: 
The malicious adversary A can obtain the messages M 1 { C I D i , G I D j , B 1 , B 2 , B 3 , T 1 } , M 2 { Q I D k , B 4 , B 5 , B 6 , T 2 } , and M 3 { B 7 , B 8 , T 3 } transmitted by the public channel.
Step 2: 
A computes S I D k * = B 1 h ( G I D j | | H P W i ) , R u * = B 2 h ( G I D j | | H P W i S I D k * ) , ( R 0 G j ) * = B 3 h ( G I D j | | R u * ) , S G k * = R u * H P W i B 4 , R g * = B 5 h ( S G k * | | S I D k * ) , and R s * = h ( S G k * | | R g * ) B 7 to generate parameters S I D k * , R u * , ( R 0 G j ) * , S G k * , R g * , R s * .
Step 3: 
A calculates B 4 = R u H P W i S G k , B 5 = R g h ( S G k | | S I D k ) , B 6 = h ( Q I D k | | B 4 | | B 5 | | S G k | | R u H P W i | | R g ) , S K g * = h ( R u * H P W i | | R g * | | R s * ) , B 9 * = h ( R u * G I D j | | H P W i ) ( R g * | | R s * ) , and B 10 * = h ( ( R 0 G j ) * | | S K g * | | R u * ) .
Step 4: 
Eventually, A can generate authentication messages M 2 * { Q I D k , B 4 * , B 5 * , B 6 * , T 2 * } and M 4 * { B 9 * , B 10 * , T 4 * } and send them to the user and gateway disguised as a legal G W j . Furthermore, A can generate session key S K g * of G W j and adversely affect the system by exposing S K g * .
Therefore, Chen et al.’s scheme cannot withstand verification table leakage attacks.

5.4. Impersonation Attack

(1)
User impersonation attack: In the previous privileged insider attack in Section 5.1, A can generate authentication message M 1 { C I D i , G I D j , B 1 * , B 2 * , B 3 * , T 1 * } and send it to the gateway to impersonate a legitimate user. Therefore, the scheme of Chen et al. is vulnerable to the user impersonation attack.
(2)
Gateway impersonation attack: In the previous verification table attack in Section 5.3, A can calculate authentication messages M 2 * { Q I D k , B 4 * , B 5 * , B 6 * , T 2 * } and M 4 * { B 9 * , B 10 * , T 4 * } and send them to the sensor node and user. However, the sensor node and gateway cannot recognize that the message transmitted from a gateway was not legal. Therefore, the scheme of Chen et al. cannot resist the gateway impersonation attack.
(3)
Sensor node impersonation attack: In the previous physical cloning attack in Section 5.2, a malicious adversary A can compute message M 3 * { B 7 * , B 8 * , T 3 * } to be sent to the gateway. However, the gateway recognizes that the message was transmitted from a legitimate sensor node. Therefore, Chen et al.’s scheme cannot withstand sensor node impersonation attacks.

5.5. Session Key Disclosure Attack

In the previous attacks, privileged insider in Section 5.1, physical cloning in Section 5.2, and verification table leakage in Section 5.3, A can generate session keys S K u , S K k , and S K g . A attempts to exploit the generated session key to adversely affect the system and disclose it to the outside. Thus, the scheme of Chen et al. cannot prevent session key disclosure attacks.

6. Proposed Scheme

In this section, we propose a secure three-factor mutual authentication scheme for WBANs to overcome the security weaknesses of Chen et al.’s scheme. Our scheme also considers the efficiency of the authentication process. Our scheme consists of user registration, sensor node registration, mutual authentication and key agreement, and password change phases. The notations and definitions used in the proposed scheme are explained in Table 2.

6.1. User Registration Phase

In order for a medical professional to receive patient information from the sensor node, he/she must be registered with the gateway in advance. The details are shown in Figure 4:
Step 1: 
U i inputs an identity I D i , a password P W i , and biometric template B I O i into the mobile device. Then, the mobile device computes G e n ( B I O i ) = < σ i , τ i > , H I D i = h ( I D i | | σ i ) , and H P W i = h ( P W i | | σ i ) . U i sends H I D i to the gateway through a secure channel.
Step 2: 
G W j receives H I D i from U i and checks whether H I D i is new. If it is new, G W j generates random numbers R 0 and R 1 . Then, G W j calculates C I D i = h ( H I D i | | R 0 ) and E R j = R 1 G j and stores C I D i , H I D i , E R j . Afterward, G W j computes A 0 = R 0 G j and A 1 = h ( H I D i | | A 0 ) G j and stores A 1 into memory. Finally, G W j sends message { A 0 , R 1 , C I D i } to U i via a secure channel.
Step 3: 
U i receives message A 0 , R 1 , C I D i from G W j and computes A 2 = A 0 R 1 σ i , A 3 = h ( I D i | | H P W i ) , and E R i = h ( I D i | | P W i ) R 1 . Then, G W j stores { A 2 , A 3 , G e n ( . ) , R e p ( . ) , τ i , E R i , C I D i } in the mobile device.

6.2. Sensor Node Registration Phase

A sensor node must register with the gateway in order to transmit patient information to the medical professional. The sensor node registration phase is shown in Figure 5, and the detailed steps are as follows:
Step 1: 
S N k generates a challenge C H 1 and sends identity S I D k and C H 1 to G W j over a secure channel.
Step 2: 
G W j receives S I D k and C H 1 from S N k and determines whether S I D k is a new identity. If it is new, G W j computes S G k = h ( S I D k | | G j ) and stores S I D k and C H 1 into memory. Then, G W j sends S G k to S N k through a secure channel.
Step 3: 
S N k receives S G k from G W j . Then, S N k computes R E 1 = P U F ( C H 1 ) and R S G k = S G k S I D k R E 1 and saves { R S G k , C H 1 } in the memory.

6.3. Login Phase

A medical professional must log in to the mobile device to utilize this WBAN system. The details are shown in Figure 6:
Step 1: 
U i enters I D i * and P W i * and imprints B I O i * into the mobile device.
Step 2: 
The mobile device calculates R e p ( B I O i * , τ i ) = σ i * , H P W i * = h ( P W i * | | σ i * ) , and A 3 * = h ( I D i * | | H P W i * ) . Then, the mobile device verifies A 3 by comparison. If A 3 = A 3 * , U i logs in successfully.

6.4. Mutual Authentication and Key Agreement Phase

The medical professional sends an authentication message to the gateway and generates a session key among the medical professional, the sensor node, and the gateway. After that, the medical professionals can receive the patient’s information from the sensor node. In Figure 7, we show the mutual authentication and key agreement phase of our scheme, and the details are given below:
Step 1: 
U i selects S I D k , R u , T 1 and computes R 1 = E R i h ( I D i | | P W i ) and A 0 = A 2 R 1 σ i . Then, U i generates random nonce R u and calculates B 1 = R u R 1 , B 2 = A 0 R u R 1 H I D i . Finally, U i sends M 1 { S I D k , C I D i , B 1 , B 2 , T 1 } to G W j through a public channel.
Step 2: 
G W j receives message M 1 from U i and verifies that | T 1 T c | Δ T . If the verification passes, G W j checks whether C I D i = C I D i o l d or C I D i = C I D i n e w . If ( C I D i = = C I D i o l d ) , then it retrieves { H I D i * , E R j } against C I D i o l d , and if ( C I D i = = C I D i n e w ) , it retrieves { H I D i * , E R j } against C I D i n e w . After that, G W j computes R 1 = E R j G j , R u = B 1 R 1 , A 0 = B 2 R u R 1 H I D i , and A 1 * = h ( H I D i | | A 0 ) G j . If A 1 = ? A 1 * is true, G W j computes C I D i n e w = h ( H I D i | | R u ) and updates C I D i n e w . Then, G W j selects R g , T 2 and calculates S G k = h ( S I D k | | G j ) , C 1 = R u H I D i , B 3 = C 1 S G k C H 1 , B 4 = R g h ( S G k | | S I D k ) , and B 5 = h ( B 4 | | B 5 | | S G k | | C 1 | | R g ) . Finally, G W j sends M 2 { B 3 , B 4 , B 5 , T 2 } to S N k via a public channel.
Step 3: 
S N k receives the message M 2 { B 3 , B 4 , B 5 , T 2 } and verifies the freshness of timestamp T 2 using | T 2 T c | Δ T . If the verification is true, the message is fresh. Then, S N k obtains the corresponding R S G k , C H 1 and computes R E 1 = P U F ( C H 1 ) , S G k = R S G k S I D k R E 1 , C 1 = B 3 S G k C H 1 , R g = B 4 h ( S G k | | S I D k ) , and B 5 * = h ( B 3 | | B 4 | | S G k | | C 1 | | R g ) . S N k verifies whether B 5 * = ? B 5 . If verification is correct, S N k selects R s , T 3 and computes S K s = h ( C 1 | | R g | | R s ) , B 6 = h ( S G k | | R g ) R s , and B 7 = h ( R g | | R s | | S G k | | T 3 | | C 1 ) . S N k sends M 3 = { B 6 , B 7 , T 3 } to G W j through a public channel.
Step 4: 
G W j receives the message M 3 and verifies that | T 3 T c | Δ T . The message is fresh if the verification is true. Then, G W j computes R s = h ( S G k | | R g ) B 6 and B 7 * = h ( R g | | R s | | S G k | | T 3 | | C 1 ) . Afterward, G W j verifies whether B 7 * = ? B 7 . If it is true, G W j selects T 4 and computes S K g = h ( C 1 | | R g | | R s ) , B 8 = R u ( R g | | R s ) , and B 9 = h ( A 0 | | S K g | | R u ) . G W j sends M 4 = { B 8 , B 9 , T 4 } to U i via a public channel
Step 5: 
U i receives the message M 4 and verifies the legitimacy of T 4 by determining whether it matches | T 4 T c | Δ T . U i computes ( R g | | R s ) = B 8 R u , S K u = h ( C 1 | | R g | | R s ) , and B 9 * = h ( A 0 | | S K u | | R u ) . Then, U i verifies whether B 9 * = ? B 9 . If the verification is true, U i updates C I D i n e w . Finally, the verification and key exchange are successful.

6.5. Password Update Phase

In our scheme, we provide an efficient password update process of the medical professional. We show the password update phase in Figure 8, and the detailed steps are as follows:
Step 1: 
U i enters I D i * and P W i * and imprints B I O i * to the mobile device.
Step 2: 
The mobile device calculates R e p ( B I O i * , τ i ) = σ i * , H P W i * = h ( P W i * | | σ i * ) , and A 3 * = h ( I D i * | | H P W i * ) and verifies A 3 = ? A 3 * . If the equation is true, user authentication passes.
Step 3: 
U i inputs a new password P W i n e w and a new biometric B I O i n e w to the mobile device.
Step 4: 
The mobile device computes G e n ( B I O i n e w ) = < σ i n e w , τ i n e w > , H P W i n e w = h ( P W i n e w | | σ i n e w ) , R 1 = E R i h ( I D i * | | P W i * ) , E R i n e w = h ( I D i * | | P W i n e w ) R 1 , and A 3 n e w = h ( I D i * | | H P W i n e w ) . Finally, the mobile device replaces { A 3 , τ i , E R i } with { A 3 n e w , τ i n e w , E R i n e w }

7. Security Analysis

To prove the security features of the proposed scheme, we used BAN logic and the RoR model, which can prove the mutual authentication properties and session key security, respectively. Furthermore, we show that our scheme has resistance against man-in-the-middle and replay attacks using AVISPA. Furthermore, we claim that the proposed scheme can prevent various security attacks using informal analysis.

7.1. BAN Logic

In this section, BAN logic [26] is used to prove the mutual authentication of the proposed scheme. BAN logic uses a simple logic to explain the beliefs between the communication participants of authentication schemes. From that, many security schemes are proven by using BAN logic [27,28,29]. Table 3 shows the basic notation in BAN logic.

7.1.1. Rules

We introduce five rules used in BAN logic:
1.
Message meaning rule (MMR):
C 1 | C 1 K C 2 , C 1 ( T 1 ) K C 1 | C 2 | T 1 ;
2.
Nonce verification rule (NVR):
C 1 | # ( T 1 ) , C 1 | C 2 | T 1 C 1 | C 2 | T 1 ;
3.
Jurisdiction rule (JR):
C 1 | C 2 T 1 , C 1 | C 2 | T 1 C 1 | T 1 ;
4.
Belief rule (BR):
C 1 | ( T 1 , T 2 ) C 1 | T 1 ;
5.
Freshness rule (FR):
C 1 | # ( T 1 ) C 1 | # ( T 1 , T 2 ) .

7.1.2. Goals

The final goal of BAN logic in the proposed scheme is to achieve mutual authentication by agreeing on the session key S K . We define U i , G W j , and S N k as the user, gateway, and sensor node, respectively:
Goal 1: 
U i | G W j S K U i ;
Goal 2: 
U i | G W j | G W j S K U i ;
Goal 3: 
G W j | G W j S K U i ;
Goal 4: 
G W j | U i | G W j S K U i ;
Goal 5: 
S N k | G W j S K S N k ;
Goal 6: 
S N k | G W j | G W j S K S N k ;
Goal 7: 
G W j | G W j S K S N k ;
Goal 8: 
G W j | S N k | G W j S K S N k .

7.1.3. Idealized Forms

In the proposed scheme, M 1 = { S I D k , C I D i , B 1 , B 2 , T 1 } , M 2 = { B 3 , B 4 , B 5 , T 2 } , M 3 = { B 6 , B 7 , T 3 } , and M 4 = { B 8 , B 9 , T 4 } are transmitted through public channels. We restructure the messages to fit the BAN logic, named “idealized forms”:
T 1 :  
U i G W j : { R u , A 0 , H I D i , T 1 } R 1 ;
T 2 :  
G W j S N k : { R g , C 1 , T 2 } S G k ;
T 3 :  
S N k G W j : { R s , T 3 } S G k ;
T 4 :  
G W j U i : { R g , R s , T 4 } R u .

7.1.4. Assumptions

The assumptions in the proposed scheme are shown as below:
S 1
G W j | # ( T 1 ) ;
S 2
S N k | # ( T 2 ) ;
S 3
G W j | # ( T 3 ) ;
S 4
U i | # ( T 4 ) ;
S 5
U i | G W j ( G W j S K U i ) ;
S 6
G W j | U i ( G W j S K U i ) ;
S 7
G W j | S N k ( G W j S K S N k ) ;
S 8
S N k | G W j ( G W j S K S N k ) ;
S 9
G W j | G W j R 1 U i ;
S 10
G W j | G W j S G k S N k ;
S 11
S N k | G W j S G k S N k ;
S 12
U i | G W j R u U i .

7.1.5. BAN Logic Proof

Step 1: 
We can obtain P R 1 based on the first message T 1 , and we obtain the following:
P R 1 : G W j { R u , A 0 , H I D i , T 1 } R 1 ;
Step 2: 
Based on the message meaning rule, P R 1 , and S 9 , we can obtain the following:
P R 2 : G W j | U i | ( R u , A 0 , H I D i , T 1 ) ;
Step 3: 
Based on the freshness rule, P R 2 , and S 1 , we can obtain the following:
P R 3 : G W j | # ( R u , A 0 , H I D i , T 1 ) ;
Step 4: 
Based on the nonce verification rule, P R 2 , and P R 3 , we obtain the following:
P R 4 : G W j | U i | ( R u , A 0 , H I D i , T 1 ) ;
Step 5: 
Based on the second message T 2 , we obtain the following:
P R 5 : S N k { R g , C 1 , T 2 } S G k ;
Step 6: 
Based on the message meaning rule, P R 5 , and S 11 , we can obtain the following:
P R 6 : S N k | G W j | ( R g , C 1 , T 2 ) ;
Step 7: 
Based on the freshness rule, P R 6 , and S 2 , we can obtain the following:
P R 7 : S N k | # ( R g , C 1 , T 2 ) ;
Step 8: 
Based on the nonce verification rule, P R 6 , and P R 7 , we can obtain the following:
P R 8 : S N k | G W j | ( R g , C 1 , T 2 ) ;
Step 9: 
Based on the third message T 3 , we can obtain the following:
P R 9 : G W j { R s , T 3 } S G k ;
Step 10: 
Based on the message meaning rule, P R 9 , and S 10 , we can obtain the following:
P R 10 : G W j | S N k | ( R s , T 3 ) ;
Step 11: 
Based on the freshness rule, P R 10 , and S 3 , we can obtain the following:
P R 11 : G W j | # ( R s , T 3 ) ;
Step 12: 
Based on the nonce verification rule, P R 10 , and P R 11 , we can obtain the following:
P R 12 : G W j | S N k | ( R s , T 3 ) ;
Step 13: 
Based on P R 8 and P R 12 , S N k and G W j compute the session key S K = h ( C 1 | | R g | | R s ) . Therefore, we can obtain the following goals:
P R 13 : S N k | G W j | G W j S K S N k ( Goal 6 )
P R 14 : G W j | S N k | G W j S K S N k ( Goal 8 ) ;
Step 14: 
Based on the jurisdiction rule, P R 13 , P R 14 , S 7 , and S 8 , we can obtain the following goals:
P R 15 : S N k | G W j S K S N k ( Goal 5 )
P R 16 : G W j | G W j S K S N k ( Goal 7 ) ;
Step 15: 
Based on the last message T 4 , we can obtain the following:
P R 17 : U i { R g , R s , T 4 } R u ;
Step 16: 
Based on the message meaning rule, P R 17 , and S 12 , we can obtain the following:
P R 18 : U i S N k | ( R g , R s , T 4 ) ;
Step 17: 
Based on the freshness rule, P R 18 , and S 4 , we can obtain the following:
P R 19 : U i | # ( R g , R s , T 4 ) ;
Step 18: 
Based on the nonce verification rule, P R 19 , and P R 17 , we can obtain the following:
P R 20 : U i | G W j | ( R g , R s , T 4 ) ;
Step 19: 
Based on P R 4 and P R 20 , U i and G W j compute the session key S K . Therefore, we can obtain the following goals:
P R 21 : U i | G W j | G W j S K U i ( Goal 2 )
P R 22 : G W j | U i | G W j S K U i ( Goal 4 ) ;
Step 20: 
Based on the jurisdiction rule, P R 21 , P R 22 , S 5 , and S 6 , we can obtain the following goals:
P R 23 : U i | G W j S K U i ( Goal 1 )
P R 24 : G W j | G W j S K U i ( Goal 3 ) .

7.2. RoR Model

To prove the security of the session key, we utilized a formal proof named the “real-or-random” (ROR) model [30]. Firstly, we define the participants, adversary, and queries. In the proposed scheme, there are three entities that perform the authentication phase to establish the session key. These entities are instantiated as participants and applied to the ROR model: E P U S i , E P G W j , E P S N k . Note that i, j, and k are the instances of the user, gateway, and sensor node, respectively. Next, we define the adversary of the ROR model. The adversary can fully control the whole network, including modifying, deleting, hijacking, and intercepting messages. Moreover, we introduce queries that are utilized to reveal the session key security of the scheme. The details are as follows:
  • E x e ( E P U S i , E P G W j , E P S N k ) : This is a passive attack, where the adversary obtain messages exchanged through public channels.
  • C o r r D ( E P U S i ) : The C o r r D query is an active attack. The adversary obtains secret parameters that are stored in the smart card of E P U S i using power analysis attack.
  • S n d ( E P ) : When the adversary uses the S n d query, the adversary transfers messages to E P U S i , E P G W j , and E P S N k . Moreover, the adversary receives return messages from the participants.
  • T e s t ( E P ) : An unbiased coin c is tossed, and the adversary obtains the result of this query. If the result value of c is 0, the session key is not fresh. If the result value of c is 1, we can demonstrate that the session key is fresh and secure. Otherwise, a null value ( ) is obtained.

Security Proof

Theorem 1. 
We define the adversary and possibility of breaking the session key security as M and A M ( B P ) , respectively. In the ROR model, M tries to guess S K = h ( C 1 | | R g | | R s ) in polynomial time. To do this, we give a definition of hash and puf as the range space of the hash function and PUF, respectively. Moreover, q h a s h , q p u f , and q s n d are the number of h a s h , p u f , and S n d queries, respectively. We define C and s as Zipf’s parameter [31], and the number of bits in the biometrics is B I O .
A M ( B P ) q h a s h 2 | h a s h | + q p u f 2 | p u f | + 2 m a x { C q s n d s , q s n d 2 B I O }
Proof. 
In the proposed scheme, the ROR security proof consists of five games G n ( 0 n 4 ) . M tries to compute the session key S K in each game G k , and we define this winning possibility as W N G k . Our ROR security proof is performed according to the method of [32,33,34]:
G 0
M begins the real attack. Thus, M picks a random bit c. Therefore, we obtain Equation (1) as follows.
A M ( B P ) = | 2 M [ W N G 0 ] 1 | .
G 1
As we mentioned before, M can obtain all of the messages in the proposed scheme using the query E x e . Thus, M 1 , M 2 , M 3 , and M 4 can be intercepted and M executes the T e s t query as Equation (2). The session key S K is composed of C 1 = R u H I D i , R g , and R s . Thus, M must know all of the random nonces and the secret parameter of U S . This means that M cannot calculate S K .
| M [ W N G 1 ] | = | M [ W N G 0 ] | .
G 2
In this game, the h a s h and S n d queries are utilized. However, we used the “cryptographic hash function”, which can overcome the hash collision problem in the proposed scheme. Thus, M has no advantage using the h a s h and S n d queries. We show the following inequation (3) by applying the birthday paradox [35].
| M [ W N G 2 ] M [ W N G 1 ] | q h a s h 2 | h a s h | .
G 3
In G 3 , M attempts to break the session key security using the p u f query. However, it is impossible to guess or compute the PUF function according to Section 3.3. Therefore, we obtain the following Equation (4).
| M [ W N G 3 ] M [ W N G 2 ] | q p u f 2 | p u f | .
G 4
In the final game G 4 , M utilizes the C o r r D query and obtains secret parameters { A 2 , A 3 , G e n ( . ) , R e p ( . ) , τ i , E R i , C I D i } from the smart card. In the proposed scheme, all of the parameters are masked in the user’s identity, password, and biometrics. To calculate S K using the secret parameters, M must guess U i , P W i , and B I O i at the same time. Since guessing them in polynomial time is obviously impossible, M cannot derive S K . We apply Zipf’s law and obtain the following Equation (5).
| M [ W N G 4 ] M [ W N G 2 ] | m a x { C q s n d s , q s n d 2 B I O }
After that, M obtains the result bits b. Moreover, we can set up the following Equation (6).
M [ W N G 4 ] = 1 2
Using (1) and (2), Equation (7) can be calculated.
1 2 A M ( B P ) = | M [ W N G 0 ] 1 2 | = | M [ W N G 1 ] 1 2 |
From (6) and (7), Equation (8) can be calculated.
1 2 A M ( B P ) = | M [ W N G 1 ] M [ W N G 4 ] |
Using the triangular inequality, we can obtain the following Equation (9).
1 2 A M ( B P ) = | M [ W N G 1 ] M [ W N G 4 ] | | M [ W N G 1 ] M [ W N G 3 ] | + | M [ W N G 3 ] M [ W N G 4 ] | | M [ W N G 1 ] M [ W N G 2 ] | + | M [ W N G 2 ] M [ W N G 3 ] | + | M [ W N G 3 ] M [ W N G 4 ] |
q h a s h 2 2 | h a s h | + q p u f 2 2 | p u f | + m a x { C q s n d s , q s n d 2 B I O }
We obtain the resulting inequation by multiplying (10) by two.
A M ( B P ) q h a s h 2 | h a s h | + q p u f 2 | p u f | + 2 m a x { C q s n d s , q s n d 2 B I O } .
Thus, we prove the Theorem. □

7.3. AVISPA Simulation

In this section, we utilize the AVISPA simulation tool [36,37] to verify the resistance against the replay and man-in-the-middle attacks of the proposed scheme. The AVISPA simulation tool verifies the authentication scheme through a code called “High-Level scheme Specification Language (HLPSL)” on the Linux OS. Afterwards, the HLPSL code is converted to “Intermediate Format (IF)” to perform security verification on the four backends (“On-the-Fly Model Checker (OFMC)”, “Three Automata based on Automatic Approximations for Analysis of Security Protocol (TA4SP)”, “SAT-based Model Checker (SATMC)”, and “Constraint Logic-based Attack Searcher (CL-AtSe)”). In this paper, we used the CL-AtSe and OFMC backends because these backends can support the XOR operator. Finally, the result window, i.e., “Output Format (OF)”, is shown, and we can demonstrate that the proposed scheme can resist the replay and man-in-the-middle attacks if the OF summarizes the verification as “SAFE”. We show the three basic roles of the proposed scheme: user U I , gateway G W J , and sensor node S N K . The session, environment, and goals are shown in Figure 9. We also show the role of U I in Figure 10.
In State 1, U I receives the start message and computes H I D i and H P W i . Then, U I sends { H I D i } to G W J . G W J registers U I and returns { A 0 , R 1 , C I D i } through a secure channel. State 2 is the login and authentication phase, for which U I generates R u , T 1 and computes the authentication request message { S I D k , C I D i , B 1 , B 2 , T 1 } to G W J . At the same time, U I generates function w i t n e s s ( U I , G W J , u i g w r u , R u ) and w i t n e s s ( U I , S N K , u i s n r u , R u ) , which means the proof of random nonce R u ’s freshness. Finally, U I receives { B 8 , B 9 , T 4 } and computes the session key S K = h ( C 1 | | R g | | R s ) . We verified the proposed scheme in the CL-AtSe and OFMC backends, and the result window is shown in Figure 11. Therefore, the proposed scheme can resist the replay and man-in-the-middle attacks.

7.4. Informal Analysis

In this section, we demonstrate the security features of our proposed scheme, including those that resist against privileged insider, insider, physical, cloning, verification table leakage, impersonation, session key disclosure, ephemeral secret leakage, replay, man-in-the-middle, stolen mobile device, offline password guessing, and denial-of-service attacks. Moreover, the proposed scheme can provide user anonymity and perfect forward secrecy.

7.4.1. User Anonymity

In our scheme, A cannot obtain the legitimate U i s identity I D i , and even A extracts values { A 2 , A 3 , G e n ( . ) , R e p ( . ) , τ i , E R i , C I D i } inside U i s mobile device. I D i is masked by a hash function with U i s biometric information or P W i such that H I D i = h ( I D i | | σ i ) , A 3 = h ( I D i | | H P W i ) , and E R i = h ( I D i | | P W i ) R 1 .

7.4.2. Privileged Insider Attack

We can assume privileged insider A obtains the registration request message { H I D i } of the medical professional. Furthermore, A can extract the parameters { A 2 , A 3 , G e n ( . ) , R e p ( . ) , τ i , E R i , C I D i } from the stolen mobile device of the medical professional using power analysis attack. A can also intercept transmitted messages such as M 1 and M 4 on a public channel. After that, A attempts to impersonate a medical professional. To calculate authentication message M 1 { S I D k , C I D i , B 1 , B 2 , T 1 } , A must compute parameters R 1 and A 0 . However, A cannot compute R 1 = E R i h ( I D i | | P W i ) and A 0 = A 2 R 1 σ i because A cannot generate the I D i , P W i and biometric information B I O i of U i . Therefore, it is difficult for A to calculate the authentication message M 1 to impersonate a medical professional. A can also attempt to compute S K u = h ( C 1 | | R g | | R s ) . However, A cannot generate a session key of U i S K u . A cannot calculate ( R g | | R s ) = B 8 R u and R u = B 1 R 1 . In conclusion, the proposed scheme can resist the privileged insider attack.

7.4.3. Insider Attack

Suppose that U i registers with G W j as a legal user and intercepts the transmitted messages such as M 2 , M 3 , and M 4 . However, U i cannot calculate important parameters such as the symmetric key S G k shared by G W j and S N k . Thus, U i cannot attempt various attacks, including the impersonate and session key disclosure attacks. As as result, our scheme can prevent the insider attack.

7.4.4. Physical Cloning Attack

Assume that an adversary A physically captures a sensor node S N k and attempts to authenticate with G W j by disguising it as S N k . A physically clones S N k to obtain a values { R S G k , C H 1 } in the memory of S N k and intercepts authentication request messages M 2 on the public channel. Then, A attempts to generate authenticate message M 3 { B 6 , B 7 , T 3 } . However, A cannot generate a message M 3 because he/she cannot calculate the parameter R E 1 necessary to generate message M 3 . A can replicate the same C H 1 from S N k , but cannot generate the same R E 1 . The PUF circuit cannot be forged. Thus, our scheme can withstand the physical cloning attack.

7.4.5. Verification Table Leakage Attack

Suppose that A intercepts { C I D i , H I D i , E R j , A 1 , S I D k , C H 1 } in G W j s verification table of G W j . Then, A eavesdrops the transmitted messages such as M 1 , M 2 , M 3 and intercepts message M 4 via an insecure channel. After that, A attempts to compute authentication request messages M 2 or S K g = h ( C 1 | | R g | | R s ) . However, A cannot calculate S G k = h ( S I D k | | G j ) , which is essential for generating M 2 and S K g , because G W j s secret key G j is unknown. Therefore, A cannot generate both M 2 and S K G . As a result, our scheme can protect against verification table leakage attack.

7.4.6. Impersonation Attack

(1)
User impersonation attack: For this attack, suppose an adversary A attempts to impersonate U i . A must generate a valid authentication request message M 1 { S I D k , C I D i , B 1 , B 2 , T 1 } . A can extract C I D i from U i s mobile device and intercept message M 1 { S I D k , C I D i , B 1 , B 2 , T 1 } through a public channel, but cannot calculate the remaining values { B 1 , B 2 } because U i s I D i , P W i , and B I O i are essential for calculating the remaining values { B 1 , B 2 } . Therefore, the proposed scheme is resilient against the user impersonation attack.
(2)
Gateway impersonation attack: Suppose malicious adversary A tries to impersonate G W j and sends a authentication request message M 2 { B 3 , B 4 , B 5 , T 2 } to S N k . To do this, A eavesdrops the transmitted messages M 1 and M 2 . However, without having credentials S G k , C 1 , H I D i , C H 1 , it is an impossible task for A to compute M 2 { B 3 , B 4 , B 5 , T 2 } . Hence, the proposed scheme provides protection against the gateway impersonation attack.
(3)
Sensor node impersonation attack: A malicious adversary A can try to impersonate S N k . To do this, A intercepts transmitted messages M 2 and M 3 via an insecure channel and calculates the key agreement message M 3 { B 6 , B 7 , T 3 } . However, since P U F ( . ) is a physically unclonable circuit, A cannot calculate R E 1 = P U F ( C H 1 ) and S G k = R S G k S I D k R E 1 . Therefore, A cannot generate message M 3 { B 6 , B 7 , T 3 } . Thus, the proposed scheme prevents the sensor node impersonation attacks.

7.4.7. Session Key Disclosure Attack

If A tries to calculate a legitimate session key S K = h ( C 1 | | R g | | R s ) , the adversary must obtain H I D i , R u , R g , R s . However, A cannot obtain these values. R u , R g , and R s are temporary random nonces used in a session, and H I D i is masked as the legitimate U i s biometric information B I O i . Hence, the proposed scheme provides protection against the session key disclosure attacks.

7.4.8. Perfect Forward Secrecy

A obtains long-term secret keys { S G k , G j } and intercepts transmitted message { M 1 , M 2 , M 3 , M 4 } through a public channel. After that, A attempts to generate M 4 to impersonate G W j or calculate S K g = h ( C 1 | | R g | | R s ) to exploit the session key. However, A cannot compute the parameters C 1 without U i s identity H I D i and random nonce R u . For these reasons, our scheme provides perfect forward secrecy.

7.4.9. Ephemeral Secret Leakage Attack

A obtains random numbers { R u , R g , R s , R 0 , R 1 , R 2 } . After that, A attempts to compute the session key S K G = h ( C 1 | | R g | | R s ) . Unfortunately, A cannot generate session key S K because A cannot calculate C 1 = R u H I D i , which is essential for generating a session key S K . Thus, the proposed scheme can prevent the ESL attacks.

7.4.10. Replay and Man-in-the-Middle Attack

We assume that A eavesdrop transmitted message { M 1 , M 2 , M 3 , M 4 } through a public channel. However, A cannot impersonate U i , G W j , and S N k by sending a message again. Because timestamps and random numbers such as { T 1 , T 2 , T 3 , R u , R g , R s } are essential to generate a message, and the transmitted message is verified by { T 1 , T 2 , T 3 , R u , R g , R s } . Therefore, our scheme can prevent replay and man-in-the-middle attack.

7.4.11. Stolen Mobile Device Attack

Suppose that A succeeds in extracting stored values { A 2 , A 3 , G e n ( . ) , R e p ( . ) , τ i , E R i , C I D i } from U i s stolen mobile device. However, A cannot compute any meaningful value from U i . The values stored in the mobile device are masked with I D i , P W i , and B I O i such as A 2 = A 0 R 1 σ i , A 3 = h ( I D i | | H P W i ) , E R i = h ( I D i | | P W i ) R 1 . Therefore, A cannot attempt any attack. Thus, our scheme can resist the stolen mobile device attacks.

7.4.12. Offline Password Guessing Attack

A obtains U i s mobile device and extracts parameters { A 2 , A 3 , G e n ( . ) , R e p ( . ) , τ i , E R i , C I D i } using the power analysis attack. After that, A tries to guess the password of U i using the extracted parameters. However, A cannot guess the U i s password P W i because the password is masked by the U i s I D i , B I O i , or random nonce R 1 such as H P W i = h ( P W i | | σ i ) , A 3 = h ( I D i | | H P W i ) , and E R i = h ( I D i | | P W i ) R 1 . Therefore, the proposed scheme is secure against the offline password guessing attacks.

7.4.13. Denial-of-Service

Assume that malicious A attempts to send M 1 { S I D k , C I D i , B 1 , B 2 , T 1 } to G W j as a replay message. To do this, A must verify the value of A 3 = h ( I D i | | H P W i ) and pass the login phase. However, A cannot calculate a valid A 3 because A cannot obtain I D i and H P W i . Therefore, A cannot transmit a replay message M 1 to G W j . Thus, the proposed scheme is secure against the denial-of-service attacks.

7.4.14. Untraceability

Suppose a malicious A obtains U i s pseudoidentity C I D i . However, A cannot attempt any attack with the obtained C I D i . Every session, G W j updates the C I D i stored with a C I D i n e w using random nonce R u after verifying that it is a legitimate user through A 1 = ? A 1 * verification. For this reason, the proposed scheme ensures untraceability.

7.4.15. Mutual Authentication

To ensure mutual authentication, our scheme verifies that each entity is justified by A 1 = ? A 1 * , B 5 = ? B 5 * , B 7 = ? B 7 * , and B 9 = ? B 9 * . Moreover, all entities have verified freshness of messages through random values R u , R g , and R s generated by each entity. When the verification processes are passed, the entities are authenticated with each other. Therefore, our scheme achieves mutual authentication.

8. Performance

In this section, we evaluate the security features, communication costs, and computational costs of our scheme compared with the related schemes [11,38,39,40,41].

8.1. Security Features Comparison

We compared the performance of the proposed scheme with the related existing schemes [11,38,39,40,41]. As shown in Table 4, we considered various security functionalities and attacks, including “user anonymity”, “privileged-insider attack”, “offline password guessing attack”, “stolen mobile device attack”, “denial-of-service attack”, “replay attack”, “man-in-the-middle attack”, “mutual authentication”, “session key security”, “known session specific temporary information attack”, “untraceability property”, “server-independent password update phase”, “physical cloning attack”, “perfect forward secrecy”, “impersonation attack”, “session-specific random number leakage attack”, and “stolen verifier attack”. Therefore, our scheme offers functional features and security in comparison with the related schemes [11,38,39,40,41].

8.2. Communication Cost Comparison

In this section, we demonstrate the comparison analysis for the communication cost of the proposed scheme with related existing schemes [11,38,39,40,41]. According to [42], we define that the bit lengths for the SHA-256 hash output, random number, identity, password, PUF challenge–response, timestamp, and ECC point are 256, 256, 128, 128, 128, 32, and 320 bits, respectively. Therefore, the communication costs of the proposed scheme can be described as below:
  • Message 1: The message M 1 = { S I D k , C I D i , B 1 , B 2 , T 1 } needs (128 + 256 + 256 + 256 + 32) = 928 bits;
  • Message 2: The message M 2 = { B 3 , B 4 , B 5 , T 2 } requires (256 + 256 + 256 + 32) = 800 bits;
  • Message 3: The message M 3 = { B 6 , B 7 , T 3 } requires (256 + 256 + 32) = 544 bits;
  • Message 4: The message M 4 = { B 8 , B 9 , T 4 } needs (256 + 256 + 32) = 544 bits.
Therefore, the total communication cost of our scheme is 928 + 800 + 544 + 544 = 2816 bits. We show the total communication cost of our scheme and other related scheme [11,38,39,40,41] in Table 5. As a result, Figure 12 illustrates that our scheme has more efficient communication costs than other related schemes.

8.3. Computational Cost Comparison

We evaluated the computational costs of our scheme. According to [24], we determined the comparative analysis for the computational cost of the proposed scheme with [11,38,39,40,41] in the AKA phase. According to [24], we define T H , T R N G , T E M , T E A , T F , and T P U F as the hash function (≈0.00023 ms), random number generation (≈0.0539 ms), ECC multiplication (≈0.2226 ms), ECC addition (≈0.00288 ms), fuzzy extractor (≈0.268 ms), and PUF operation time (≈0.012 ms), respectively. Additional, we did not consider the execution time of Exclusive-OR (⊕) operations because it is computationally negligible. Table 6 shows the detail.
The total computational costs of our scheme was estimated to be lower than other related schemes, except Masud et al.’s scheme. However, our scheme uses the fuzzy extractor and PUF to outperform Masud et al.’s scheme. Figure 13 shows that the computational cost (delay) increases with increasing numbers of users.

9. Conclusions

In this paper, we reviewed Chen et al.’s scheme and demonstrated that it is vulnerable to several attacks, such as privileged insider attacks, physical cloning attacks, verification leakage attacks, impersonation attacks, and session key disclosure attacks. Therefore, it is hard for Chen et al.’s scheme to be applied to WBANs properly, and a secure user authentication scheme should be presented for wireless medical environments. To enhance the security level of Chen et al.’s scheme, we proposed a secure three-factor mutual authentication and key agreement scheme using a secure PUF in the WBAN environment. Our scheme is lightweight because it uses only hash functions and Exclusive-OR operators and a fuzzy extractor to provide a secure login process. Moreover, our scheme resists physical cloning attacks using the PUF. The proposed scheme guarantees mutual authentication through BAN logic and utilizes the RoR model by which the session key is secured. Using the AVISPA simulation tool, we also demonstrated that our proposed scheme could withstand the replay and man-in-the-middle attacks. Moreover, we performed an informal security analysis to show that our proposed scheme provides protection against diverse hazards and attacks, including privileged insiders, physical cloning, verification table leakage, impersonation, session key disclosure, ephemeral secret leakage, replay, man-in-the-middle, stolen mobile device, offline password guessing, and denial-of-service attacks. We also proved that our scheme provides user anonymity, mutual authentication, and perfect forward secrecy. Finally, we compared the communication and computational costs of our scheme with those of related schemes after estimation. Based on the results, our scheme provides a lower communication cost and a higher security level compared to related existing schemes. Accordingly, we expect that our proposed scheme is to provide secure medical environments and to increase the use of the various healthcare applications.

Author Contributions

Conceptualization, S.L.; Formal analysis, S.Y. and Y.P.; Methodology, S.L. and S.K.; Software, S.Y.; Validation, N.J. and Y.P.; Formal Proof, Y.P.; Writing—original draft, S.L. and Y.P.; Writing—review and editing, S.K. and Y.P.; Supervision, N.J. and Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Korean Government under Electronics and Telecommunications Research Institute (ETRI) Grant (20ZR1300, Core Technology Research on Trust Data Connectome).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Mastnak, T.; Maver, U.; Finšgar, M. Addressing the Needs of the Rapidly Aging Society through the Development of Multifunctional Bioactive Coatings for Orthopedic Applications. Int. J. Mol. Sci. 2022, 23, 2786. [Google Scholar] [CrossRef] [PubMed]
  2. Abdulsalam, Y.; Hossain, M.S. COVID-19 networking demand: An auction-based mechanism for automated selection of edge computing services. IEEE Trans. Netw. Sci. Eng. 2020, 9, 308–318. [Google Scholar]
  3. Lara, E.; Aguilar, L.; Sanchez, M.A.; García, J.A. Lightweight authentication protocol for M2M communications of resource-constrained devices in industrial Internet of Things. Sensors 2020, 20, 501. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  4. Oh, J.; Yu, S.; Lee, J.; Son, S.; Kim, M.; Park, Y. A secure and lightweight authentication protocol for IoT-based smart homes. Sensors 2021, 21, 1488. [Google Scholar] [CrossRef] [PubMed]
  5. Park, K.; Noh, S.; Lee, H.; Das, A.K.; Kim, M.; Park, Y.; Wazid, M. LAKS-NVT: Provably secure and lightweight authentication and key agreement scheme without verification table in medical internet of things. IEEE Access 2020, 8, 119387–119404. [Google Scholar] [CrossRef]
  6. Honeine, P.; Mourad, F.; Kallas, M.; Snoussi, H.; Amoud, H.; Francis, C. Wireless sensor networks in biomedical: Body area networks. In Proceedings of the International Workshop on Systems, Signal Processing and Their Applications, WOSSPA, Tipaza, Algeria, 9–11 May 2011; pp. 388–391. [Google Scholar]
  7. Aileni, R.M.; Suciu, G. IoMT: A blockchain perspective. In Decentralised Internet of Things; Springer: Berlin/Heidelberg, Germany, 2020; pp. 199–215. [Google Scholar]
  8. Rahman, M.; Jahankhani, H. Security vulnerabilities in existing security mechanisms for IoMT and potential solutions for mitigating cyber-attacks. In Information Security Technologies for Controlling Pandemics; Springer: Berlin/Heidelberg, Germany, 2021; pp. 307–334. [Google Scholar]
  9. Hajar, M.S.; Al-Kadri, M.O.; Kalutarage, H.K. A survey on wireless body area networks: Architecture, security challenges and research opportunities. Comput. Secur. 2021, 104, 102211. [Google Scholar] [CrossRef]
  10. Yaghoubi, M.; Ahmed, K.; Miao, Y. Wireless Body Area Network (WBAN): A Survey on Architecture, Technologies, Energy Consumption, and Security Challenges. J. Sens. Actuator Netw. 2022, 11, 67. [Google Scholar] [CrossRef]
  11. Chen, C.M.; Li, Z.; Chaudhry, S.A.; Li, L. Attacks and solutions for a two-factor authentication protocol for wireless body area networks. Secur. Commun. Netw. 2021, 2021, 3116593. [Google Scholar] [CrossRef]
  12. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
  13. Kumar, P.; Lee, S.G.; Lee, H.J. E-SAP: Efficient-strong authentication protocol for healthcare applications using wireless medical sensor networks. Sensors 2012, 12, 1625–1647. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  14. He, D.; Kumar, N.; Chen, J.; Lee, C.C.; Chilamkurti, N.; Yeo, S.S. Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimed. Syst. 2015, 21, 49–60. [Google Scholar] [CrossRef]
  15. Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks. Multimed. Syst. 2017, 23, 195–205. [Google Scholar] [CrossRef]
  16. Li, X.; Ibrahim, M.H.; Kumari, S.; Sangaiah, A.K.; Gupta, V.; Choo, K.K.R. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Comput. Netw. 2017, 129, 429–443. [Google Scholar] [CrossRef]
  17. Gupta, A.; Tripathi, M.; Sharma, A. A provably secure and efficient anonymous mutual authentication and key agreement protocol for wearable devices in WBAN. Comput. Commun. 2020, 160, 311–325. [Google Scholar] [CrossRef]
  18. Ostad-Sharif, A.; Nikooghadam, M.; Abbasinezhad-Mood, D. Design of a lightweight and anonymous authenticated key agreement protocol for wireless body area networks. Int. J. Commun. Syst. 2019, 32, e3974. [Google Scholar] [CrossRef]
  19. Alzahrani, B.A.; Irshad, A.; Albeshri, A.; Alsubhi, K.; Shafiq, M. An improved lightweight authentication protocol for wireless body area networks. IEEE Access 2020, 8, 190855–190872. [Google Scholar] [CrossRef]
  20. Mahalat, M.H.; Saha, S.; Mondal, A.; Sen, B. A PUF based light weight protocol for secure WiFi authentication of IoT devices. In Proceedings of the 2018 8th International Symposium on Embedded Computing and System Design (ISED), Cochin, India, 13–15 December 2018; pp. 183–187. [Google Scholar]
  21. Zhu, F.; Li, P.; Xu, H.; Wang, R. A lightweight RFID mutual authentication protocol with PUF. Sensors 2019, 19, 2957. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  22. Mahmood, K.; Shamshad, S.; Rana, M.; Shafiq, A.; Ahmad, S.; Akram, M.A.; Amin, R. PUF enable lightweight key-exchange and mutual authentication protocol for multi-server based D2D communication. J. Inf. Secur. Appl. 2021, 61, 102900. [Google Scholar] [CrossRef]
  23. Chuang, Y.H.; Lei, C.L. PUF Based Authenticated Key Exchange Protocol for IoT without Verifiers and Explicit CRPs. IEEE Access 2021, 9, 112733–112743. [Google Scholar] [CrossRef]
  24. Kwon, D.; Park, Y.; Park, Y. Provably secure three-factor-based mutual authentication scheme with PUF for wireless medical sensor networks. Sensors 2021, 21, 6039. [Google Scholar] [CrossRef]
  25. Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
  26. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  27. Son, S.; Lee, J.; Kim, M.; Yu, S.; Das, A.K.; Park, Y. Design of secure authentication protocol for cloud-assisted telecare medical information system using blockchain. IEEE Access 2020, 8, 192177–192191. [Google Scholar] [CrossRef]
  28. Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and lightweight mutual authentication protocol for wireless sensor networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef]
  29. Kim, M.; Lee, J.; Park, K.; Park, Y.; Park, K.H.; Park, Y. Design of secure decentralized car-sharing system using blockchain. IEEE Access 2021, 9, 54796–54810. [Google Scholar] [CrossRef]
  30. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  31. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  32. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  33. Lee, J.; Yu, S.; Kim, M.; Park, Y.; Das, A.K. On the design of secure and efficient three-factor authentication protocol using honey list for wireless sensor networks. IEEE Access 2020, 8, 107046–107062. [Google Scholar] [CrossRef]
  34. Kwon, D.; Son, S.; Park, Y.; Kim, H.; Park, Y.; Lee, S.; Jeon, Y. Design of Secure Handover Authentication Scheme for Urban Air Mobility Environments. IEEE Access 2022, 10, 42529–42541. [Google Scholar] [CrossRef]
  35. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
  36. Armando, A.; Basin, D.; Cuellar, J.; Rusinowitch, M.; Viganò, L. The AVISPA tool for the automated validation of internet security protocols and applications. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; pp. 281–285. [Google Scholar]
  37. Glouche, Y.; Genet, T.; Houssay, E. SPAN: A Security Protocol ANimator for AVISPA; IRISA/Université de Rennes 1: Rennes, France, 2008. [Google Scholar]
  38. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2020, 14, 39–50. [Google Scholar] [CrossRef]
  39. Shin, S.; Kwon, T. A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5G-integrated Internet of Things. IEEE Access 2020, 8, 67555–67571. [Google Scholar] [CrossRef]
  40. Rangwani, D.; Om, H. A secure user authentication protocol based on ECC for cloud computing environment. Arab. J. Sci. Eng. 2021, 46, 3865–3888. [Google Scholar] [CrossRef]
  41. Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
  42. Son, S.; Park, Y.; Park, Y. A Secure, Lightweight, and Anonymous User Authentication Protocol for IoT Environments. Sustainability 2021, 13, 9241. [Google Scholar] [CrossRef]
Figure 1. The general system model of WBANs.
Figure 1. The general system model of WBANs.
Electronics 11 03868 g001
Figure 2. Login phase of Chen et al.’s scheme.
Figure 2. Login phase of Chen et al.’s scheme.
Electronics 11 03868 g002
Figure 3. Authentication and key agreement phase of Chen et al.’s scheme.
Figure 3. Authentication and key agreement phase of Chen et al.’s scheme.
Electronics 11 03868 g003
Figure 4. User Registration of the proposed scheme.
Figure 4. User Registration of the proposed scheme.
Electronics 11 03868 g004
Figure 5. Sensor node registration of the proposed scheme.
Figure 5. Sensor node registration of the proposed scheme.
Electronics 11 03868 g005
Figure 6. Login phase of the proposed scheme.
Figure 6. Login phase of the proposed scheme.
Electronics 11 03868 g006
Figure 7. Authentication and key agreement phase of the proposed scheme.
Figure 7. Authentication and key agreement phase of the proposed scheme.
Electronics 11 03868 g007
Figure 8. Password update phase of the proposed scheme.
Figure 8. Password update phase of the proposed scheme.
Electronics 11 03868 g008
Figure 9. Role specification for the session, environment, and goals.
Figure 9. Role specification for the session, environment, and goals.
Electronics 11 03868 g009
Figure 10. Role specification for the user.
Figure 10. Role specification for the user.
Electronics 11 03868 g010
Figure 11. The AVISPA simulation result of the proposed scheme.
Figure 11. The AVISPA simulation result of the proposed scheme.
Electronics 11 03868 g011
Figure 12. Communication cost comparison of related schemes [11,38,39,40,41].
Figure 12. Communication cost comparison of related schemes [11,38,39,40,41].
Electronics 11 03868 g012
Figure 13. Total computation cost with increasing the AKA requests [11,38,39,40,41].
Figure 13. Total computation cost with increasing the AKA requests [11,38,39,40,41].
Electronics 11 03868 g013
Table 1. Notations and definitions of Chen et al.’s scheme.
Table 1. Notations and definitions of Chen et al.’s scheme.
Notation Definition
U i i-th user
I D i , P W i identity of U i , password of U i
G W j j-th gateway
G I D j , G j identity of G W j , secret key of G W j
S N k , S I D k k-th sensor, its identity
C I D i , Q I D k Temporary pseudoidentity of U i and S N k
N l Network identifier of sensor set
M i i-th message
S G k Shared key between sensor and gateway
S K u Session key generated by user
S K g Session key generated by gateway
S K s Session key generated by sensor node
R s , R 0 , R u , R g , R x , R y , R z Temporary random number
G e n ( . ) Fuzzy biometric generator
R e p ( . ) Fuzzy biometric reproduction
B I O i Biometric template of the user
h ( . ) Hash function
| | Concatenation operator
Exclusive-OR operator
Table 2. Notations and definitionsof the proposed scheme.
Table 2. Notations and definitionsof the proposed scheme.
Notation Definition
U i i-th user
I D i , P W i identity of U i , password of U i
G W j j-th gateway
G I D j , G j identity of G W j , secret key of G W j
S N k , S I D k k-th sensor, its identity
C I D i Temporary pseudoidentity of U i
M i i-th message
S G k Shared key between sensor and gateway
S K u Session key generated by user
S K g Session key generated by gateway
S K s Session key generated by sensor node
R u , R g , R s , R 0 , R 1 , R 2 Temporary random number
G e n ( . ) Fuzzy biometric generator
R e p ( . ) Fuzzy biometric reproduction
B I O i Biometric template of the user
h ( . ) Hash function
| | Concatenation operator
Exclusive-OR operator
Table 3. Basic notations in BAN logic.
Table 3. Basic notations in BAN logic.
NotationDefinition
C 1 , C 2 Principals
T 1 , T 2 Statements
S K Session key
C 1 | T 1 C 1 believes T 1
C 1 | T 1 C 1 once said  T 1
C 1 T 1 C 1 controls T 1
C 1 T 1 C 1 receives T 1
# T 1 T 1 is fresh
( T 1 ) K T 1 is encrypted with K
C 1 K C 2 C 1 and C 2 have shared key K
Table 4. Security and functionality features’ comparison with related schemes.
Table 4. Security and functionality features’ comparison with related schemes.
Security Properties[38][39][40][41][11]Proposed
S P 1 ×××
S P 2 ××××
S P 3 ×
S P 4 ×
S P 5
S P 6 ××
S P 7 ××
S P 8
S P 9 ××
S P 10
S P 11 ×
S P 12 ×××
S P 13 ××××
S P 14 ×
S P 15 ×××
S P 16 ×
S P 17 ××
Note: SP1: user anonymity; SP2: privileged insider attack; SP3: offline password guessing attack; SP4: stolen mobile device attack; SP5: denial-of-service attack; SP6: replay attack; SP7: man-in-the-middle attack; SP8: mutual authentication; SP9: session key security; SP10: known session specific temporary information attack; SP11: untraceability property; SP12: server-independent password update phase; SP13: physical cloning attack; SP14: perfect forward secrecy; SP15: impersonation attack; SP16: session-specific random number leakage attack; SP17: stolen verifier attack; ✔: provides or supports the security/functionality feature. ×: does not provide or support the security/functionality feature.
Table 5. Comparison of communication costs required for AKA.
Table 5. Comparison of communication costs required for AKA.
SchemesCommunication CostsMessages
Li et al. [38]3584 bits4 messages
Shin et al. [39]4480 bits4 messages
Rangwani et al. [40]2816 bits4 messages
Masud et al. [41]3200 bits4 messages
Chen et al. [11]3072 bits4 messages
Proposed2816 bits4 messages
Table 6. Computational costs of each related scheme.
Table 6. Computational costs of each related scheme.
      Scheme            User      Gateway      Sensor Node            TotalTotal Cost (s)
Li et al. [38] 1 T R N G + 9 T H + 3 T E M 1 T R N G + 8 T H + 1 T E M 1 T R N G + 4 T H + 2 T E M 3 T R N G + 21 T H + 6 T E M ≈1.5021 ms
Shin et al. [39] 1 T R N G + 1 T F + 14 T H + 2 T E M 12 T H + 1 T E M 1 T R N G + 5 T H + 1 T E M 2 T R N G + 1 T F + 31 T H + 4 T E M ≈1.232 ms
Rangwani et al. [40] 5 T H + 2 T E M + 3 T E A 4 T H + 2 T E M + 3 T E A 8 T H + 2 T E M + 4 T E A 17 T H + 6 T E M + 10 T E A ≈1.36831 ms
Masud et al. [41] 1 T R N G + 3 T H 4 T R N G + 3 T H 2 T R N G + 2 T H 7 T R N G + 8 T H ≈0.379 ms
Chen et al. [11] 9 T H 7 T H + 2 T E N C 7 T H 23 T H + 2 T E N C ≈0.739 ms
Proposed 5 T H + 1 T R N G + 1 T F 9 T H + 1 T R N G 5 T H + 1 T R N G + 1 T P U F 19 T H + 3 T R N G + 1 T F + 1 T P U F ≈0.44607 ms
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lee, S.; Kim, S.; Yu, S.; Jho, N.; Park, Y. Provably Secure PUF-Based Lightweight Mutual Authentication Scheme for Wireless Body Area Networks. Electronics 2022, 11, 3868. https://doi.org/10.3390/electronics11233868

AMA Style

Lee S, Kim S, Yu S, Jho N, Park Y. Provably Secure PUF-Based Lightweight Mutual Authentication Scheme for Wireless Body Area Networks. Electronics. 2022; 11(23):3868. https://doi.org/10.3390/electronics11233868

Chicago/Turabian Style

Lee, SangCheol, SuHwan Kim, SungJin Yu, NamSu Jho, and YoHan Park. 2022. "Provably Secure PUF-Based Lightweight Mutual Authentication Scheme for Wireless Body Area Networks" Electronics 11, no. 23: 3868. https://doi.org/10.3390/electronics11233868

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop