Download as pdf or txt
Download as pdf or txt
You are on page 1of 12

This article has been accepted for inclusion in a future issue of this journal.

Content is final as presented, with the exception of pagination.

IEEE SYSTEMS JOURNAL 1

A Secure Three-Factor User Authentication Protocol


With Forward Secrecy for Wireless Medical
Sensor Network Systems
Xiong Li , Jieyao Peng , Mohammad S. Obaidat , Fellow, IEEE, Fan Wu ,
Muhammad Khurram Khan , Senior Member, IEEE, and Chaoyang Chen, Member, IEEE

Abstract—The Internet of Things (IoT) enables all objects to Index Terms—Elliptic curve (EC) encryption, fuzzy commitment
connect to the Internet and exchange data via different emerging scheme (FCS), Internet of things (IoT), user authentication, wire-
technologies, which makes the intelligent identification and man- less medical sensor network (WMSN).
agement a reality. Wireless sensor networks (WSNs), as a crucial
basis of IoT, have been applied in many fields like smart health
care and smart transportation. With the development of WSNs, I. INTRODUCTION
data security has attracted more and more attention, and user
authentication is a popular mechanism to ensure the information HE Internet of Things (IoT) enables objects to connect to
security of WSNs. Recently, many authentication mechanisms for
wireless medical sensor networks (WMSNs) have been proposed,
but most of the protocols cannot achieve the features of local pass-
T each other and exchange data via the Internet. By using
different emerging technologies, such as the radio frequency
word change and forward secrecy while resisting stolen smart card identification technology (RFID), sensor technology, and em-
attack. To enhance the security based on previous work, an ECC- bedded system technology, IoT makes the vision of intelligent
based secure three-factor authentication protocol with forward identification and management a reality. A wireless sensor net-
secrecy for WMSN is proposed in this paper. It utilizes a fuzzy work (WSN) is an indispensable technical basis of the IoT,
commitment scheme to handle the biometric information. Mean-
while, fuzzy verifier and honey_list techniques are used to solve the
which provides data sources for IoT applications. A WSN usu-
contradiction of local password verification and mobile device lost ally consists of many sensor nodes which communicate with
attack. The security of our protocol is evaluated by provable secu- each other over wireless means. It is usually used to monitor
rity, Proverif tool, and information analysis. Besides, the compar- the environmental conditions of a specific area via the informa-
isons with the relevant protocols are given, and the results indicate tion gathered by the sensor nodes. In the common architecture
that our protocol is robust and secure for WMSN systems.
of WSN, there are three participants, namely users, gateway
node, and sensor nodes. Sensor nodes are placed in the target
area to collect environmental parameters, and then these param-
eters are transmitted to the gateway node through the wireless
channel. These data can be accessed by the legitimate users,
Manuscript received August 5, 2018; revised October 29, 2018 and January 6,
2019; accepted February 12, 2019. This work was supported in part by the Hunan and the fusion and analysis of these data are conducive in mak-
Provincial Natural Science Foundation of China under Grant 2018JJ3191 and ing appropriate decisions for the managers. At present, WSNs
in part by the Open Foundation of the State Key Laboratory of Networking and have important applications in many industrial fields, such as
Switching Technology, Beijing University of Posts and Telecommunications
under Grant SKLNST-2018-1-12. (Corresponding author: Xiong Li.) health care monitoring [1], intelligent transportation [2], and en-
X. Li is with the School of Computer Science and Engineering, Hunan Uni- vironmental monitoring [3]. Taking industrial health care as an
versity of Science and Technology, Xiangtan 411201, China and also with example, the wireless medical sensor network (WMSN) can be
the State key Laboratory of Networking and Switching Technology, Beijing
University of Posts and Telecommunications, Beijing 100876, China (e-mail:, used to construct pervasive medical system [4]. The system can
lixiongzhq@163.com). immediately identify patient’s emergency conditions through
J. Peng is with the School of Computer Science and Engineering, Hu- the remote monitoring function, which can improve the quality
nan University of Science and Technology, Xiangtan 411201, China (e-mail:,
pengvvvv@foxmail.com). of life for elders and children from chronic diseases. Generally,
M. S. Obaidat is a with the Electrical and Computer Engineering Depart- the sensor nodes are resource-limited devices in computing,
ment, Nazarbayev University, Astana 010000, Kazakhstan and also with the communication, and storage capabilities. Besides, the sensor
King Abdullah II School of Information Technology, The University of Jordan,
Amman 11942, Jordan (e-mail:,msobaidat@gmail.com). nodes are often deployed in unattended environments, and their
F. Wu is with the Department of Computer Science and Engineering, Xia- physical security cannot be guaranteed because nodes are easily
men Institute of Technology, Xiamen 361021, China (e-mail:, conjurer1981@ compromised by adversaries. Therefore, the security of WSNs
gmail.com).
M. K. Khan is with the Center of Excellence in Information Assurance, King has become a great challenge, especially in WMSN, where the
Saud University, Riyadh 11653, Saudi Arabia (e-mail:,mkhurram@ksu.edu.sa). security and privacy issues are more serious due to the medi-
C. Y. Chen is with the School of Information Science and Engineering, cal data, is patient’s critical privacy information. Many mecha-
Hunan University of Science and Technology, Xiangtan 411201, China (e-mail:,
chychen@ieee.org). nisms have been proposed to improve the security of WSN and
Digital Object Identifier 10.1109/JSYST.2019.2899580 WMSN, such as intrusion detection and key management. Since
1937-9234 © 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications standards/publications/rights/index.html for more information.
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

2 IEEE SYSTEMS JOURNAL

it provides basic security services by verifying the validity of fore, lightweight authentication schemes for WSNs have been
user who wants to access the sensory data, identity authentica- proposed. As a pioneering work, Wong et al. [11] proposed
tion [5]–[8] is also a crucial security mechanism for WSN and a dynamic password authentication method for WSN in 2006,
WMSN. and it is lightweight because only XOR and hash operations are
required. However, their protocol cannot stand against stolen-
A. Motivation and Contributions verifier attack, and also suffers from login cheat that an adversary
who knows a valid user’s password can login to the system [12].
Most of authentication schemes for WSN and WMSN cannot Subsequently, in 2009, Das [12] proposed a two-factor authen-
achieve local password verification while defending against tication protocol to withstand the weaknesses of Wong et al.’s
stolen smart card attack/mobile device lost attack. This paper protocol [11]. However, the protocol of Das [12] was found sus-
tries best to leverage this contradiction, and propose a secure ceptible to several kinds of attacks [13]. In 2012, Das et al. [14]
three-factor user authentication protocol (3FUAP) with forward proposed a user authentication scheme for hierarchical WSNs,
secrecy for WMSN. The contributions of this paper are shown and it is efficient since only lightweight operations like hash
below. and symmetric encryption are involved in their scheme. Fur-
1) Except for the security flaws pointed out by Jiang et al. [9], thermore, their scheme realized some ideal features like local
such as mobile device loss attack, sensor key exposure, password change and dynamic node addition. However, Wang
and de-synchronization attack due to the unsuccessful de- et al. found the scheme in [14] is susceptible to insider attack,
livery, we also show that the protocol in [10] is susceptible server master key disclosure, and stolen smart card attack. Later,
to denial of service (DoS) attack due to message replace- Xue et al. [15] designed a lightweight authentication with key
ment attack and cannot provide forward secrecy. agreement scheme for WSNs, which keeps efficiency while pro-
2) We designed a 3FUAP with forward secrecy for WMSN. viding some ideal features. Unfortunately, He et al. [16] found
The error-correcting code and fuzzy commitment scheme this scheme can be breached by password-guessing attack, mod-
(FCS) are adopted for the biometric recognition, and the ification attack, and impersonation attack. In 2014, Turkanovic
elliptic curve cryptography (ECC) is employed to guar- et al. [17] designed a lightweight authentication protocol for het-
antee forward secrecy. Moreover, the proposed protocol erogeneous WSN using hash function, and they asserted that it
adopted the fuzzy verifier and Honey_list techniques to can resist various malicious attacks and provide some ideal fea-
balance the feature of local password verification and the tures like dynamic node addition. However, Amin [18] showed
problem of mobile device lost attack. that the scheme in [17] is vulnerable to stolen smart card attack,
3) We did an in-depth security analysis using provable se- password-guessing attack, user/sensor node impersonation at-
curity method, and discussed the other security features tack, and it also lacks mutual authentication. Later, some other
of the new protocol. Besides, we compared the security lightweight authentication protocols [19], [20] for WSN have
and efficiency with other relevant protocols to show the been proposed.
advantages of our protocol. Most of lightweight protocols cannot ensure the security of
session key and cannot resist smart card breach attack. Public
B. Organization of the Paper key cryptography can provide higher level of security, such as
The organization of the remaining chapters are arranged as He et al. [21] proposed a public key cryptography distributed
follows: Section II reviews recent related work in authentication signing protocol in IEEE P1363 Standard, which allows two
for WSN and WMSN. Section III illustrates some preliminaries parties to generate a valid signature without revealing the entire
such as treat model, ECC, and FCS. The cryptanalysis of Amin private key of the user. Yeh et al. [22] first proposed an ECC-
et al.’s protocol [10] is given in Section IV. The proposed 3FUAP based authentication scheme for WSN to improve the security of
for WMSN is described in Section V. In Section VI, we evaluate authentication in WSN, which is suitable for environments with
the security features of the propsoed scheme using different higher security requirements. In 2013, Shi and Gong [23] also
mechanisms, and also compare it with other related protocols. proposed an ECC-based authentication scheme for WSN. Later,
Finally, Section VII concludes the paper. some security weaknesses of these schemes are pointed out by
Choi et al. [24], and they put forward an enhanced protocol. In
2015, Wu et al. [25] proposed a provable secure ECC-based au-
II. RELATED WORK thentication protocol for WSN to address the off-line password
User authentication provides basic security service for guessing and the user forgery attack of the protocol in [24].
WSN and WMSN by verifying the validity of user’s identity. Hereafter, some ECC-based authentication protocols have been
Researchers have done a lot of work in authentication for proposed by researches to enhance the security features.
WSNs and WMSN, and we briefly review part of related In 2012, Kumar et al. [26] designed a two-factor protocol
work from three aspects, i.e., lightweight authentication for for WMSN, and claimed that it is secure against the known
WSN, ECC-based authentication for WSN, and authentication attacks. Unfortunately, He et al. [27] pointed out that Kumar
protocols for WMSN. et al.’s protocol [26] is vulnerable to the insider attack and
Due to the limitations on resources of sensor nodes, com- off-line guessing attack. In 2016, Li et al. [28] stated some
puting and communication efficiency are important indicators weaknesses, such as the de-synchronization attack and the sen-
in the design of authentication protocols for WSN. There- sor nodes capture attack can be implemented in the scheme
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

LI et al.: SECURE THREE-FACTOR USER AUTHENTICATION PROTOCOL 3

in [27]. Recently, Amin et al. [10] proposed an enhanced user c contains the redundant information, it is possible for the
authentication protocol for WMSNs, which uses a synchronous receiver to reconstruct c and m even if some bits are distorted
update mechanism to achieve user anonymity and untraceability. during transmission. FCS combines error-correcting code with
However, Jiang et al. [9] showed that their protocol is suscep- cryptography, which makes the adversary unable to know the
tible to mobile device loss attack, sensor key exposure, and committed value. However, it allows the committer to open the
de-synchronization attack due to the unsuccessful delivery. On committed value in a fuzzy way, i.e., the committed value can
this basis, we point out that the protocol in [10] also suffers from be opened if the witness is close to the original witness enough.
DoS due to a message replacement attack, and cannot provide Since the biometrics information often contains noise, the FCS
forward secrecy. is very suitable for biometrics verification. Please refer to [30]
Although researchers have done a lot of work in this field, for the detailed knowledge about error-correcting code and FCS.
most of previous work cannot achieve the functions of local By taking Bose–Chaudhuri–Hocquenghem (BCH) code [31] as
password change and forward secrecy while resisting stolen an example, we briefly introduce the idea of the biometric veri-
smart card attack. fication using error-correcting code and FCS.
In a (n, k, t) BCH code, where k < n, there are three func-
III. PRELIMINARIES tions, i.e., EN C, DEC, and f . EN C is a conversion function,
which converts any k-bit binary string K into n-bit codeword
To make our protocol more readable, this section briefly in- C that EN C(K) = C. DEC is an inverse conversion func-
troduces some preliminaries of our protocol, i.e., the basis of tion, which retrieves the message K from the code word that
EC and the biometrics verification method by combining error- K = DEC(C). f is a decoding function, which maps arbitrary
correcting code and FCS. n bit string to the nearest codeword with the correction thresh-
old t, i.e., for a codeword C and an n-bit string e with the
A. EC Over a Finite Field hamming distance ||e|| ≤ t, f (C ⊕ e) = C. Based on the BCH
ECC [29] refers to an encryption algorithm based on EC, code, we can construct a FCS using the hash function for biomet-
which provides a higher level of security with shorter keys. rics verification. For a codeword C and biometrics information
Let p > 3 be a prime number. On the prime field Zp = BIO, the corresponding commitment is (h(C), BIO ⊕ C).
{0, 1, . . . , p − 1}, the points (x, y) ∈ Zp × Zp satisfying the When the biometric information BIO is input, if it is close to
equation y 2 = x3 + a · x + b (mod p) along with a distin- BIO enough and the hamming distance BIO ⊕ BIO  ≤ t,
guished point O at infinity, form an EC Ep (a, b), where C  = f (C ⊕ BIO ⊕ BIO ), h(C  ) = h(C), and the commit-
a, b ∈ Zp and 4a3 + 27b2 = 0 (mod p). For cryptographic ap- ment is opened.
plication, the algorithm can be designed based on a subgroup Here we make the following remarks on BIO and BIO :
G of Ep (a, b) with order prime n, which is generated by point 1) If BIO and BIO are input by one person, the ham-
P . Besides, given an EC, the point multiplication on the EC ming distance is close to zero. We represent it as P r
is calculated as the repeated addition of a point. For exam- [dis(BIO, BIO ) < t] ≥ 1 − εf n , where the εf n refers
ple, suppose P is a point on Ep (a, b), then sP is calculated as to “false negative” probability.
sP = P + P + · · · + P . 2) If BIO1 and BIO2 are input by different people, the
   hamming distance is probably very high. We denote it as
P r[dis(BIO1 , BIO2 ) > t ] ≥ 1 − εf p , t > t and εf p is
s
Most cryptographic applications of ECs are based on the
following two commonly accepted intractable problems: “false positive” probability.
Definition 1: EC computational Diffie–Hellman problem
(ECCDHP): Suppose G is a subgroup of an EC over a finite IV. CRYPTANALYSIS OF AMIN et al.’s
field with order prime n, and P is the generator of G. EC- AUTHENTICATION PROTOCOL
CDHP is to calculate abP when aP and bP are given. Let
AdvA ECCDH
(t) = P r[A(G, P, aP, bP ) = abP ] denotes the ad- Amin et al.’s protocol [10] contains five phases: Setup, med-
vantage of an algorithm A in solving the ECCDHP possibility ical professional registration, patient registration, login and au-
in polynomial time t. Generally, there is no effective algorithm thentication and password change phase. Due to the limitation
to solve this problem, and AdvA ECCDH
(t) is negligible. of the space, we omit the review of this scheme and the readers
Definition 2: EC discrete logarithm problem (ECDLP): can refer to [10]. In 2017, Jiang et al. [9] pointed out that Amin
Given Q ∈ Ep (a, b) and Q = k · P , where k ∈ Zn∗ and P . et al.’s protocol [10] is vulnerable to mobile device loss attack,
ECDLP is to calculate k when known P and Q. If the large prime sensor key exposure, and de-synchronization attack due to the
p is big enough, it is impossible to recover k from Q and P . unsuccessful delivery. We further show that Amin et al.’s proto-
col [10] is susceptible to DoS attack due to message replacement
attack and message-blocking attack. In addition, their scheme
B. Biometrics Verification With Error-Correcting Code
cannot provide forward secrecy. The symbols used in the full
and FCS paper are listed in Table I.
The original purpose of error-correcting code is to transmit 1) DoS Attack: In Amin et al.’s protocol [10], the syn-
the information over a noisy channel. Before the message m is chronous renewal mechanism is adopted to achieve the features
transmitted, the sender encodes it to a longer code c. Since of user anonymity and untractability. In their protocol, Ui up-
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

4 IEEE SYSTEMS JOURNAL

TABLE I sent by GW to SNj , and the message {M7 , M8 } sent by SNj


NOTATIONS
back to GW , then the previous established session key can be
obtained by performing the following procedures.
1) A computes SKG W −S N j = h(IDS N j K), where IDS N j
is received from the public channel. Then, A can compute
R2 = M5 ⊕ h(SKG W −S N j ).
2) A computes M6 = M4 ⊕ SKG W −S N j and R3 = M8 ⊕
h(R2 ).
3) A can calculate SK = h(M6 R2 R3 ).
Therefore, if A compromised the secret key K, A can cal-
culate the previous established session keys which are shared
between Ui and SNj . Thus, the protocol in [10] cannot ensure
forward secrecy.

V. PROPOSED PROTOCOL

dates a temporary identity T IDi synchronously with GW at In order to provide the secure medical services via medical
the end of each session. Then, the adversary cannot track a sensor network, we propose a 3FUAP with forward secrecy
special user. We found that the synchronization mechanism of based on ECC, where the error-correcting code and FCS are
their protocol can be breached by two types of message replace- used to deal with the biometrics. Bedsides, in order to achieve
ment attacks, and their scheme may be vulnerable to DoS. We true multifactor authentication, Wang et al.’s “Fuzzy-verifier”
illustrate such attack in two cases as follows: and “Honey_List” techniques [32], [33] are adopted by our
Case 1: In the step 6 of authentication phase of the protocol protocol to make it is still secure even if two out of three factors
in [10], when GW submits the message {M8 , M9 , M10 , M11 } are compromised by an attacker. The proposed protocol also
to Ui , where M11 = T IDi ⊕ h(R2 ⊕ R3 ) and T IDi is a new contains six phases, and we illustrate each phase as follows.
temporary identity of Ui generated by GW ; A intercepts the

message and replaces it with {M8 , M9 , M10 , M11 }, where A. System Setup Phase

M11 = M11 ⊕ T IDA and T IDA is a nonce produced by The GW initializes the system by choosing some parame-

A. So after receiving the message {M8 , M9 , M10 , M11 }, Ui ters. GW chooses an EC Ep (a, b) over prime field Zp and a
 
retrieves R2 and R3 from M9 and M8 , respectively. Then Ui hash function h(·). Then GW selects a subgroup G with prime
calculates T IDi = M11 
⊕ h(R2 ⊕ R3 ) = M11 ⊕ T IDA ⊕ order n of Ep (a, b), and its base point is P . GW selects the
h(R2 ⊕ R3 ) = T IDi ⊕ h(R2 ⊕ R3 ) ⊕ T IDA ⊕ h(R2 ⊕ R3 )
  
master private key x ∈ [1, n − 1] and computes the public key
= T IDi ⊕ T IDA , SK  = h(h(IDi R1 R2 )R2 R3 ), and X = xP . Meanwhile, GW chooses a (n, k, t) BCH code and

M10 = h(IDi SK  R3 ). Since M10

has no relation to T IDi , the corresponding functions EN C, DEC, f according to the re-
M10 equals to M10 , and Ui updates T IDi with T IDi ⊕ T IDA .

quired security requirements. Moreover, GW defines a medium
Hereafter, GW updates T IDi with T IDi while receiving the integer n0 , 24 ≤ n0 ≤ 28 , which is used for the fuzzy verifier.
confirmation message from Ui . So we can see, the temporary Finally, GW publishes the parameters {p, Ep (a, b), P, X, h(·)},
identities synchronization mechanism between Ui and GW is while keeps x secretly.
breached by the message replace attack. Then, the user cannot
access services from server anymore, and Amin et al.’s protocol
B. Medical Professional Registration Phase
[10] is vulnerable to DoS attack.
Case 2: In the step 7 of authentication phase of the protocol To become a legitimate user who can acquire the data of
in [10], Ui updates T IDi with T IDi when the validity of M10 the sensor nodes, Ui needs to register at GW . The specific
is verified, and then sends a confirmation message to GW . GW procedures are shown in Fig. 1 and also explained as below:
also updates T IDi with T IDi while receiving the confirmation 1) Ui chooses IDi , P Wi , a nonce r and extracts the biomet-
message. Therefore, if A blocks the confirmation message dur- ric information BIOi at the mobile device. Then Ui cal-
ing the authentication phase, user will update T IDi with T IDi , culates HP Wi = h(P Wi r), and sends the registration
while GW keeps T IDi unchanged. Therefore, the temporary request {IDi , HP Wi , BIOi } with personal credential,
identities synchronization mechanism between Ui and GW can such as personal identification code to GW via a secure
be breached by this type of message blocking attack. The user channel.
also cannot access the service anymore and the protocol in [10] 2) After receiving {IDi , HP Wi , BIOi }, GW first checks if
is susceptible to DoS attack. IDi is already in the database. If so, Ui is request for a new
2) Lack of Forward Secrecy: We say a protocol is forward registration information. Otherwise, GW chooses a k-bit
secrecy if the leakage of the long-term secret keys does not lead string ki for Ui . Then, GW computes Ci = EN C(ki ),
to the compromise of previous established session keys. Here Ai = Ci ⊕ BIOi , Bi = h((h(IDi ki ) ⊕ HP Wi ) mod
we assume that the attacker A acquires the long-term key K of n0 ), Di = h(IDi ki x) and Ei = Di ⊕ HP Wi . GW
the gateway node, and intercepts the message {M3 , M4 , M5 } stores {IDi , ki , Honey List = N ull} in its database,
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

LI et al.: SECURE THREE-FACTOR USER AUTHENTICATION PROTOCOL 5

terminated by GW . Otherwise, the login request is legit-


imate. GW generates a random nonce b, and computes
Kj = h(IDG W SIDj x), M6 = Kj ⊕ b, and M7 =
h(SIDj Kj bM1 ). At last, GW forwards the message
W2 = {M1 , M6 , M7 } to the sensor node Sj .
3) After receiving the message W2 , Sj calculates b =
M6 ⊕ Kj , M7 = h(SIDj Kj b M1 ), and verifies the
?
validity of GW by checking M7 = M7 . If it is valid, Sj
produces a nonce c and calculates M8 = cP , M9 = cM1 ,
SKj = h(M1 M8 M9 ), M10 = h(SIDj Kj b M8 ),
and M11 = h(SIDj M1 M8 SKj ), then SNj re-
sponses the message W3 = {M8 , M10 , M11 } back
Fig. 1. User registration phase. to GW .

4) While obtaining the message W3 , GW computes M10 =
h(SIDj Kj bM8 ) and verifies the validity of Sj by
and submits {Ai , Bi , Ei , X, DEC, f, n0 } to Ui via the  ?
secure channel. checking M10 = M10 . If it is valid, GW computes
3) Ui stores r and {Ai , Bi , Ei , X, DEC, f, n0 } in the mo- M12 = h(Di  SIDj M2 M8 ) and forwards the mes-
bile device, and the mobile device includes the parameters sage W4 = {M8 , M11 , M12 } to Ui .

{Ai , Bi , Ei , X, DEC, f, n0 , r}. 5) While receiving the message W4 , Ui computes M12 =
?
h(Di SIDj M2 M8 ) and verifies M12  
= M12 . M12
= M12 which means the message is invalid and the ses-
C. Patient Registration Phase
sion is aborted. Otherwise, the validity of GW is con-
For each sensor node Sj with the identity SIDj , the registra- firmed by Ui . Then, Ui computes M13 = aM8 , SKi =
tion center computes the secret key Kj = h(IDG W SIDj x), h(M1 M8 M13 ), M11
= h(SIDj M1 M8 SKi ), and
and stores it in the sensor node. Then the sensor nodes can be  ?
verifies the validity of Sj by checking M11 = M11 . Fi-
attached to the certain patient.
nally, Ui and Sj can use the shared key SKi = SKj for
the subsequent communication through GW .
D. Login and Authentication Phase
When Ui wants to access the sensory data of Sj , he or she E. Password Change Phase
must login to the gateway node at first. After the three-party
The user could modify the password by executing the follow-
mutual authentication is completed with GW and Sj , Ui can
ing procedures.
acquire the information legally. This phase is described below
1) Ui inputs IDi , P Wi and imprints biometric informa-
and also demonstrated in Fig. 2.
tion BIOi on mobile device with extraction equip-
1) Ui inputs IDi , P Wi and imprints biometric information
ment. The mobile device computes Ci = f (Ai ⊕
BIOi on the mobile device with extraction equipment.
BIOi ) = f (Ci ⊕ (BIOi ⊕ BIOi )), ki = DEC(Ci ),
It calculates Ci = f (Ai ⊕ BIOi ) = f (Ci ⊕ (BIOi ⊕
Bi = h((h(IDi ki ) ⊕ h(P Wi r)) mod n0 ), and checks
BIOi )), ki = DEC(Ci ), Bi = h((h(IDi ki ) ⊕ h(P Wi ?
? Bi = Bi . Bi = Bi will lead to the rejection of the pass-
r)) mod n0 ), and checks Bi = Bi . The request is
word change request. Otherwise, continue with the sub-
aborted if Bi = Bi . Otherwise, the user’s three factors are
sequent operations.
checked by the mobile device. Then, it produces a nonce
2) The mobile device asks for a new password, and Ui enters
a and calculates M1 = aP, M2 = aX, M3 = IDi ⊕ h
the new password P Winew .
(M1 M2 ), M4 = SIDj ⊕ h(M2 M1 ), Di = Ei ⊕ h
3) The mobile device calculates HP Winew = h(P Winew r)
(P Wi r), and M5 = h(Di SIDj M2 ). At last, Ui
and Binew = h((h(IDi ki ) ⊕ h(P Winew r)) mod n0 ).
forwards the login request W1 = {M1 , M3 , M4 , M5 }
Finally, the mobile device replaces Bi with Binew . There-
to GW .
fore, Ui can modify the password without the assistance
2) While getting the message W1 , GW calculates M2 =
of GW .
xM1 , and derives IDi = M3 ⊕ h(M1 M2 ). Then, GW
checks if the identity is valid. If not, the session is
terminated. Otherwise, GW finds the corresponding F. Revocation and Reregister Phase
ki and calculates Di  = h(IDi ki x), SIDj = M4 ⊕ When Ui ’s mobile device is lost or stolen, the following steps
h(M2 M1 ), M5 = h(Di  SIDj M2 ), and checks can be used to the revocation of the mobile device.
?
M5 = M5 . If they are unequal, GW inserts Di  1) Ui submits IDi and the personal credential to GW via a
into Honey List or suspends the identity if the items secure channel as a revocation request.
of Honey List are more than a specific threshold 2) GW checks if the IDi and the personal credential are
(e.g., more than ten items). Meanwhile, the session is valid. If so, IDi is locked and the mobile device is revoked
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

6 IEEE SYSTEMS JOURNAL

Fig. 2. Login and authentication phase.

by GW . Then, no user can login to the GW with identity Then Ui can login to the GW using the new mobile device
IDi . as the name of original identity IDi .
After the mobile device is revoked, if Ui wants to re-register
as a user using a new mobile device in the name of identity IDi , VI. DISCUSSION OF SECURITY AND PERFORMANCE
the following steps should be performed.
In this section, the security of the proposed is evaluated by
1) Ui chooses a new password P Wi∗ , a nonce r∗ , and ex-
proof security, Proverif tool and informal security protocol anal-
tracts the biometric information BIOi∗ at a new mobile
ysis. The protocol is evaluated using NS-3 simulation tool. Be-
device. Then Ui computes HP Wi∗ = h(P Wi∗ r∗ ), and
sides, the comparisons with the relevant protocols are given.
sends the re-registration request {IDi , HP Wi∗ , BIOi∗ }
with personal credential, such as personal identification
A. Formal Proof
code to GW through a secure channel.
2) After receiving {IDi , HP Wi∗ , BIOi∗ }, GW chooses a 1) Basis of Formal Proof: Based on the security models of
new k-bit string ki∗ for Ui . Then, GW computes Ci∗ = previous work in [34]–[36], we present the formal proof for our
EN C(ki∗ ), A∗i = Ci∗ ⊕ BIOi∗ , Bi∗ = h((h(IDi ki∗ ) ⊕ protocol.
HP Wi∗ ) mod n0 ), Di∗ = h(IDi ki∗ x), and Ei∗ = Di∗ ⊕ To concentrate on A’s ability, only three entities existed in
HP Wi∗ . GW stores {IDi , ki∗ , Honey List = N ull} in our protocol P: a user Ui , a sensor Sj , and a gateway node GW .
its database, and submits {A∗i , Bi∗ , Ei∗ , X, DEC, f, n0 } I can be used to represent the entity if it is not required to tell
to Ui via the secure channel. apart these entities. Every session entity owns many instances
3) Ui stores {A∗i , Bi∗ , Ei∗ , X, DEC, f, n0 , r∗ } in the mobile with their own numbers. For instance, Uiμ is the mth instance
device. of Ui . Other notations like Sjν , GW λ , and I k can be deduced.
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

LI et al.: SECURE THREE-FACTOR USER AUTHENTICATION PROTOCOL 7

We deem each instance as an oracle. Three states may happen d) For U i , the three kinds of Corrupt(U i , α) have
for an oracle. The “accept” state will occur if the input data happened.
is right. Otherwise, if an incorrect information arrives, “reject” 3) sf s-secure: We think the attacker A’s advantage of crack-
will execute. If the input is not answered, the oracle will turn to ing P is the possibility of surmising the coin z correctly
⊥. When the oracle Uiμ or Sjν is obtained and a session key is after T est(I k ). A outputs a bit z  and his superiority is
calculated, the parameters are linked by the oracle: The identity
sidU iμ or sidS jν for session, its partner’s identity pidU iμ or pidS jν , AdvPsf s (A) = 2P r[z = z  ] − 1.
and the session key skU iμ or skS jν . The concept “partnering” is
demonstrated later. Let qs represents the amount of Send queries. AdvPsf s (A)
Before the proof starts, some conditions are mentioned below. is negligible bigger than max{O(qs ( N1 , 1l , εf p ))} with the
1) The three entities run the setup and registration phases to security parameter s , number of password N , length of
prepare the simulation. biometrics l, and the probability of false negative accident,
2) A knows IDi , SIDj and all public parameters at the the protocol P is sf s-secure.
beginning. 2) Formal Proof:
A makes queries to the simulator, in order to forge or get Theorem 1: G is an additional cyclic group on E(Fp ), and
session keys. The queries are expressed below. n is its large prime order. There are N passwords in total. s is
1) Execute(Uiμ , GW λ , Sjν ): The overall login and authenti- the security parameter, and random nonce and hash values reach
cation phase is simulated. A gets the content of informa- this length. The biometrics has l bits. “false positive” probability
tion among Uiμ , GW λ , and Sjν . is expressed as εf p . Any attacker A has chances including qe
2) Send(I, Irs , m): The entity I transmits a parameter m to Execute queries, qs Send queries, and qh hash oracles and
the oracle Irs . If m is right and Irs can get it, the simulator within time t at most. We see that
will respond based on P. Else, the query is abandoned. (qh2 + (qs + qe )2 ) (qs + qe )2
3) Reveal(I k ): Known-key attack is simulated and the at- AdvPsf s (A) ≤ +
2 s n−1
tack is for Ui and Sj . If I k is in partnering state, the   
session key is returned back to A. 5qh + 6qs 1 1
+ + 2max qs , , εf p
4) Corrupt(Uiμ , α): It demonstrates the cases of user’s in- 2 s −1 N 2l
formation lost. + 4qh ((qs + qe )2 + 1)AdvA
ECCDH 
(t )
a) α = 0: The password is attained by A.
b) α = 1: The data of the smart card is attained by A. where t = t + (6qe + 2qs )Tm , and Tm is the execution time of
c) α = 2: The biometrics is attained by A. a point multiplication.
5) Corrupt(I k ): It denotes strong forward security in [35]. Proof: A sequence of games from G0 to G5 are completed
A can attain every parameter of I k after this query. Since in the proof. Si is the possibility of A’s correctly surmising the
A could acquire some data at start, we list what A can coin z for Gi in the test part. Based on previous hypothesis, A
obtain after this operation. can get IDi and does not need to surmise.
a) Corrupt(Uiμ ): A can attain P Wi , BIOi and the 1) Game G0 : The protocol is based on the random oracles. It
parameters of the SC. is obvious that AdvPsf s (A) = 2P r[S0 ] − 1. An arbitrary
b) Corrupt(GW λ ): A can attain the secret key x. bit z  is chosen if A applies more time than a threshold or
c) Corrupt(Sjν ): A can attain Kj through Sj . if the game terminates without response from A.
6) T est(I k ): At last A selects the target session. Here I is 2) Game G1 : The oracles are simulated according to the
Ui or Sj . If I k has not received state or is not appropriate proposed scheme. There are five Send queries for the
for the notion sf s-f resh which is introduced below, ⊥ corresponding to Section V-D: Send(Uiμ , IN IT ), Send
will be the result. Otherwise, a coin z is tossed. If z = 1, (Uiμ , GW λ , W1 ), Send(GW λ , Sjν , W2 ), Send(Sjν ,
the true session key is output by the simulator. Otherwise, GW λ , W3 ), and Send(GW λ , Uiμ , W4 ). Meanwhile,
a random string {0, 1} s is output. there are three lists to store relevant results.
Before starting the proof, we first introduce the definitions a) Lh : It keeps the results of hash queries.
referred above. b) LA : If A queries the hash, the answer will be kept
1) P artnering: When the session is established between here.
Uiμ and Sjν , we consider Uiμ and Sjν are companies when c) LP : It keeps all transcripts in the whole proof pro-
and only when they are accepted and sidU iμ = sidS jν , cess.
pidU iμ = Sjν , pidS jν = Uiμ and skU iμ = skS jν . So G1 and G0 are not distinguishable and P r[S1 ] =
2) sf s-f resh: It is just applied at Uiμ and Sjν . I k is sf s- P r[S0 ].
f resh if none of the events occur. 3) Game G2 : Collisions in P are calculated here. Based on
a) A Corrupt(I k ) or Corrupt(pidI k ) is queried be- birthday paradox, we show the three sorts of them as
fore T est(I k ). follows.
b) A Reveal(I k ) is queried. a) The hash function results may have a collision prob-
q2
c) A Reveal(pidI k ) is queried. ability of 2  sh+ 1 at most.
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

8 IEEE SYSTEMS JOURNAL

b) The collision possibility of random numbers a and Keep in mind that the above situations cannot appear
2
c is given by (q2(ns +q e )
−1) at most.
simultaneously. So the possibility for online guess-
c) The collision probability of random number b is ing attack is approximately max{qs ( N1 , 21l , εf p )}.
given by (q2s +q e)
2
at most. c) In the off-line guessing attack, A could apply
s+1
So G2 and G1 cannot be distinguishable unless the Corrupt(Uiμ , 0) or Corrupt(Uiμ , 2) and then ask
collisions happen, and Execute queries. acP can be attained in LA with
1
q h at most. The function of Execute is completed
qh2 + (qs + qe )2 (qs + qe )2 in the following situation.
|P r[S2 ] − P r[S1 ]| ≤ +
2s +1 2(n − 1) i) A immediately asks Execute, the proba-
bility is approximately qh AdvA ECCDH
(t +
4) Game G3 : We think that there is a possibility of A imper-
6qe Tm ).
sonating W1 ∼ W4 without random oracles. Here some
ii) A first asks Send queries to produce
operations in Send queries are added. Once any validation
an Execute query, the possibility is qh
fails, the query will be stopped.
AdvA ECCDH
(t + 2qs Tm ).
a) For Send(Uiμ , GW λ , W1 ): The simulator must
We decide that t = t + (6qe + 2qs )Tm and the pos-
check if (M1 M2 , ∗), (M2 M1 , ∗), (Di SIDj 
sibility for off-line guessing attack is expressed
M2 , ∗) ∈ LA and W1 ∈ LP . Moreover, (P Wi , ∗)
below:
cannot be checked since P Wi and r are both secrets
for GW . The probability is 3q2h +q s
s
at most.
λ
b) For Send(GW , Sj , W2 ): The simulator must
ν ECCDH
qh AdvA (t + 6qe Tm ) + qh AdvA
ECCDH

check if (IDG W SIDj ∗, ∗), (SIDj Kj bM1 ,


∗) ∈ LA , and W1 , W2 ∈ LP . The probability is × (t + 2qs Tm )
q h +q s
2 s
at most. ≤ 2qh AdvA
ECCDH
(t + (6qe + 2qs )Tm )
c) For Send(Sjν , GW λ , W3 ): The simulator must
ECCDH 
check if (M1 M8 ∗, ∗), (SIDj Kj b M8 , M10 ), = 2qh AdvA (t ).
(SIDj M1 M8 ∗, M11 ) ∈ LA . The probability is
q h +2q s
at most.
2 s So we have |P r[S4 ] − P r[S3 ]| ≤ max{qs ( N1 , 21l , εf p )}
d) For Send(GW λ , Uiμ , W4 ): the simulator must ECCDH 
 + 2qh AdvA (t ).
check if (SIDj M1 M8 ∗, M11 ), (Ki SIDj 
6) Game G5 : In this game, the strong forward secrecy is
M2 M8 , M12 ) ∈ LA . The probability is 2q

s
2 s
at
considered. On the basis of the concept of sf s-f resh,
most.
Corrupt(I k ) can only be executed after T est(I k ). Or this
So G3 and G2 are indistinguishable if such checks are
game just influences old games, and old transcripts turn to
considered. Then
be the sources of the answers. It is similar to the off-line
5qh + 6qs guessing attack in G4 . Assume we attain (aP cP acP ) ∈
|P r[S3 ] − P r[S2 ]| ≤ .
2 s LA and the possibility for attaining aP and cP in a session
1
5) Game G4 : In this game, ECCDH problem has appeared. If is (q s +q e)
2 , then we have

A is enabled to attain the real session key, which means A


solved the problem and we see that (aP cP acP ) must |P r[S5 ] − P r[S4 ]| ≤ 2qh (qs + qe )2 AdvA
ECCDH 
(t )
be stored in LA . According to [37], A can get two factors
Hence, A loses the edge in surmising z and P r[S5 ] = 12 ,
and then try to break the third one. If A only gets BIOi and
thus this theorem is proved.
P Wi , nothing could be done to terminate the scheme. So
Corrupt(Uiμ , 1) cannot be avoided for A and we consider
A has queried. The game can be demonstrated as three B. Formal Verification Using Proverif Tool
situation. The first and second denote online guessing According to [38], Proverif is a broadly used testing tool for
attacks while the third denotes off-line guessing attack. cryptographic protocols. Unlimited message space and session
a) A queries Corrupt(Uiμ , 2), aims to find the correct simulation are permitted while the tool is running, and the com-
one. Since A has qs probabilities for Send queries mon cryptographic operations containing symmetric and asym-
and the quantity of passwords is N , the possibility metric encryption/decryption, signature and hash functions are
is qNs . provided. Properties like verifiablity, traceability, and privacy
b) A asks Corrupt(Uiμ , 0) query, so BIOi should be can be judged when the tool is applied. Furthermore, Proverif
broken. These can be divided into the following tries to rebuild an attacking trace if the scheme is insecure.
subcases here: 1) Definition of Our Code: We demonstrate all definitions
i) A guesses biometrics with length l in qs for our code in Table II. Here, ch1 and ch2 are public channels,
chances. The possibility is q2sl . while sch1 and sch2 are private channels. We use ch1 and sch1
ii) A can use his own biometrics in Send queries between user and gateway, and ch2 and sch2 between sensor and
to try possibility of “false positive”. It is qs εf p gateway. Also, sks and sku are session keys for sensor and user,
at most. respectively; x is the secret key of gateway. IDi, PWi, and BIOi
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

LI et al.: SECURE THREE-FACTOR USER AUTHENTICATION PROTOCOL 9

TABLE II TABLE IV
DEFINITION OF CODE CODE FOR SENSOR

TABLE V
CODE FOR GATEWAY

TABLE III
CODE FOR USER

TABLE VI
RESULTS FOR CODE

nine lines in the first blank of Table V are the content for
denote user identity, password, and biometrics, respectively. P professional registration. Line 2 in Table IV and the last two
is the generator of ECC group. SIDj and IDGW are identities lines in the second blank of Table V are for patient registra-
of sensor and gateway. d is the table to store user information tion. Except the fourth blank of Table V, the rest content is
in gateway. Simultaneously, we claim that IDi and PWi low- for the login and authentication phase. The sentence letGW =
entropy strings, which may be guessed by the attacker. Then GW Reg1|GW Reg2|GW Auth. denotes that the whole pro-
functions and equations related to functions are illustrated. At cess of gateway includes processes GWReg1, GWReg2, and
last, there are two queries about the session keys, and the aim is GWAuth. Moreover, We use process!U ser|!GW |!Sensor to
to test if the session keys are secure against attacks. demonstrate the parallel execution for all three entities.
2) Process of Our Code: We divide the code into three parts, The results of the code execution are illustrated in Table VI.
illustrated by Table III–V. Line 2–5 in Table III and the last The first two denote that both weak strings IDi and PWi can resist
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

10 IEEE SYSTEMS JOURNAL

guessing attacks. The last two results mean that both the session 5) User Anonymity: User anonymity refers to the legal user’s
keys are robust against common attacks. Thus, our scheme is identity cannot be obtained and the different sessions of a spe-
secure under the formal verification. cific user cannot be distinguished by an adversary. Assuming
that A can eavesdrop all messages transmitted via the pub-
C. Analysis of Security Features lic channel; only M3 = IDi ⊕ h(M1 M2 ) is related to IDi ,
This section mainly discusses if the proposed protocol meet where M1 = aP and M2 = aX. A has to solve ECDLP to ob-
common security features, and the results show that our protocol tain IDi from M1 and M3 . Besides, each element of the login
is resistance to various attacks. request message {M1 , M3 , M4 , M5 } is calculated based on the
1) Resist Mobile Device Loss Attack: When Ui ’s mobile random number a. The freshness of the random number ensures
device is stolen by an attacker, A can extract the parame- that the login request for every session is different from other
ters {Ai , Bi , Ei , X, DEC, f, n0 , r} in the mobile device by sessions, so our protocol also can guarantee untractability.
using the side-channel technique as in [39]. As we can 6) Known-Key Security: In our protocol, the session key
see from the medical professional registration phase, Ai = h(aP cP acP ) is shared between Ui and Sj for the secure
Ci ⊕ BIOi , Ci = EN C(ki ), Bi = h((h(IDi ki ) ⊕ HP Wi ) communication after the mutual authentication, where a and c
mod n0 ), Ei = Di ⊕ HP Wi , Di = h(IDi ki x), HP Wi = are random numbers produced by Ui and Sj , respectively. Since
h(P Wi r), and ki is a k-bit string. Ai is not related to IDi the security of the session key is guaranteed by ECDLP and
and P Wi , while both Bi and Ei contain three unknown val- ECCDHP, A cannot figure out it from M1 and M8 . Further-
ues, therefore A cannot retrieve IDi /P Wi from {Ai , Bi , Ei } more, the random numbers involved in the session key of each
directly. Furthermore, if the user’s biometric information BIOi session are different from others. Therefore, the disclosure of
was stolen by A, A can retrieve ki from Ai and Ci . How- some session keys will not affect the security of other session
ever, due to the adoption of fuzzy-verifier technique [32], [33], keys, and the feature of known-key security can be ensured.
there are 232 candidates of (ID, P W ) pair when the identity 7) Forward Secrecy: As stated earlier, forward secrecy is to
and password space are both 106 and n0 = 28 . Meanwhile, the ensure that previously established session keys remain secure
Honey List of the proposed protocol can restrict the times of in the case of the long-term private keys are leaked. In our
the off-line password guessing attack. Therefore, A cannot guess protocol, we can see that the session key is only relevant to the
the right IDi and P Wi accurately from Bi . Furthermore, even random numbers a and c. Even if the long-term keys are leaked,
if the attacker gets ki , A still cannot retrieve IDi and P Wi from A has to solve ECDLP and ECCDHP to retrieve the previously
Ei without knowing x. In conclusion, the proposed protocol can established session keys. That is to say, our protocol guarantees
resist mobile device loss attack and off-line password attack. forward secrecy.
2) Resist Gateway Node Impersonation Attack: In order to 8) No Clock Synchronization: Generally, there are two
imitate as the gateway node, A needs to be able to forge a valid mechanisms to cope with replay attack, i.e., the clock synchro-
message W2 = {M1 , M6 , M7 } to send to Sj and another valid nization and random number mechanism. However, the clock
message W4 = {M8 , M11 , M12 } to response to Ui , where synchronization between gateway and sensor nodes itself is still
M1 = aP, M6 = Kj ⊕ b, M7 = h(SIDj Kj bM1 ), Kj = a research problem in WSN. In our scheme, the replay attack
h(IDG W SIDj x), M8 = cP, M11 = h(SIDj M1 M8  can be blocked by random number mechanism, and our protocol
SKj ), and M12 = h(Ki  SIDj M2 M8 ). To forge these is not affected by clock-synchronization problem.
messages, ki and Kj are necessary knowledge, and they are 9) Performance and Security Comparisons: We compare the
rely on {x, IDG W }. However, {x, IDG W } are only known by performance and security of our scheme with other relevant pro-
GW . That’s to say, our protocol is secure against this attack. tocols [10], [24], [25] in this section. For convenience of per-
3) Resist User Impersonation Attack: The adversary who formance evaluation, we define Tm , Th , and Ts to represent the
attempts to imitate a legitimate user needs to forge a valid lo- run time of a point multiplication using ECC, a hash operation
gin request message. In our protocol, the login request mes- and a symmetric encryption/decryption, respectively. Generally
sage is {M1 , M3 , M4 , M5 }, where M1 = aP , M3 = IDi ⊕ speaking, Tm is much larger than Th . Meanwhile, we assume
h(M1 M2 ), M2 = aX, M4 = SIDj ⊕ h(M2 M1 ), M5 = the point on ECC is 320 bit, the identity, timestamp, the random
h(Di SIDj M2 ), Di = h(IDi ki x), and ki is a k-bit string. number, the hash function, the symmetric encryption, and the
A can produce a nonce a to calculate M1 = a P and M2 = confirmation message are all 160 bits long. The result of per-
a X. However, without the information of IDi and Di , A is formance evaluation comparison in the login and authentication
unable to calculate the correct M3 and M5 . Therefore, the pro- phase is shown in Table VII. It is clear that the computational
posed protocol is secure against this attack. complexity of our protocol is the same as the protocol in [24] and
4) Resist Sensor Node Impersonation Attack: In our proto- a little higher than the protocol in [25]. However, the commu-
col, if A wants to imitate as a sensor node, A needs to forge nication cost of their protocols [24], [25] are both higher than
the valid message {M8 , M10 , M11 }, where M8 = cP , M10 = our protocol. Compared with Amin et al.’s protocol [10], our
h(SIDj Kj b M8 ), M11 = h(SIDj M1 M8 SKj ), and protocol adopts the point multiplication on ECC to guarantee
Kj = h(IDG W SIDj x). They are calculated by Sj ’s secret the important feature of forward secrecy, therefore our protocol
key Kj , which means that A has to know the GW ’s identity needs more time and communication cost. From the security
IDG W and secret key x to forge a valid response message. comparison in the Table VIII, except our protocol, no other
Therefore, our protocol can also avoid this attack. protocol can achieve the features of local password change and
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

LI et al.: SECURE THREE-FACTOR USER AUTHENTICATION PROTOCOL 11

TABLE VII
PERFORMANCE COMPARISON

TABLE VIII
FUNCTIONALITY AND SECURITY FEATURES COMPARISON

forward secrecy while resisting mobile device attack. Moreover, [6] X. Li, J. Peng, J. Niu, F. Wu, J. Liao, and K. R. Choo, “A robust and energy
the protocols in [10], [24] have both face clock-synchronization efficient authentication protocol for industrial,” IEEE Internet Things J.,
vol. 5, no. 3, pp. 1606–1615, Jun. 2018.
problem, and Amin et al.’s protocol is also vulnerable to DoS at- [7] Q. Jiang, J. Ma, and F. Wei, “On the security of a privacy-aware authen-
tack. In summary, our protocol could provide a higher level of se- tication scheme for distributed mobile cloud computing services,” IEEE
curity and the computational cost is also within acceptable level. Syst. J., vol. 12, no. 2, pp. 2039–2042, Jun. 2018.
[8] R. Ali and A. K. Pal, “Cryptanalysis and biometric-based enhancement of
a remote user authentication scheme for e-healthcare system,” Arabian J.
VII. CONCLUSION Sci. Eng., vol. 43, no. 12, pp. 1–16, 2018.
[9] Q. Jiang, J. Ma, C. Yang, X. Ma, J. Shen, and S. A. Chaudhry, “Effi-
In order to achieve local password change and forward se- cient end-to-end authentication protocol for wearable health monitoring
curity while resisting mobile device loss attack, we proposed a systems,” Comput. Elect. Eng., vol. 63, pp. 182–195, 2017.
[10] R. Amin, S. H. Islam, G. Biswas, M. K. Khan, and N. Kumar, “A robust
secure 3FUAP with forward secrecy for WSMN. In our protocol, and anonymous patient monitoring system using wireless medical sensor
error-correcting code and FCS are adopted to handle the biomet- networks,” Future Gener. Comput. Syst., vol. 80, pp. 483–495, 2018.
ric information. Besides, the point multiplication on ECC is used [11] K. H. M. Wong, Y. Zheng, J. Cao, and S. Wang, “A dynamic user authen-
tication scheme for wireless sensor networks,” in Proc. IEEE Int. Conf.
to generate the session key, and the forward secrecy can be guar- Sensor Netw., Ubiquitous, Trustworthy Comput., 2006, pp. 244–251.
anteed by ECCDHP and ECDLP. Fuzzy verifier and honey_list [12] M. L. Das, “Two-factor user authentication in wireless sensor networks,”
techniques allow our protocol to achieve local password change IEEE Trans. Wireless Commun., vol. 8, no. 3, pp. 1086–1090, Mar. 2009.
[13] K. M. Khurram and A. Khaled, “Cryptanalysis and security improvements
while resisting mobile device loss attack. The provable security, of two-factor user authentication in wireless sensor networks,” Sensors,
Proverif tool, and the discussion of security features indicate vol. 10, no. 3, pp. 2450–2459, 2010.
that our protocol is secure in resisting most common attacks. [14] A. K. Das, P. Sharma, S. Chatterjee, and J. K. Sing, “A dynamic password-
based user authentication scheme for hierarchical wireless sensor net-
Moreover, the security and performance comparisons with the works,” J. Netw. Comput. Appl., vol. 35, no. 5, pp. 1646–1656, 2012.
relevant competing protocols indicate that the proposed protocol [15] K. Xue, C. Ma, P. Hong, and R. Ding, “A temporal-credential-based mutual
is secure with acceptable computational efficiency. authentication and key agreement scheme for wireless sensor networks,”
J. Netw. Comput. Appl., vol. 36, no. 1, pp. 316–323, 2013.
[16] D. He, N. Kumar, and N. Chilamkurti, “A secure temporal-credential-
REFERENCES based mutual authentication and key agreement scheme with pseudo
identity for wireless sensor networks,” Inf. Sci., vol. 321, pp. 263–277,
[1] S. H. Shah, A. Iqbal, and S. S. A. Shah, “Remote health monitoring 2015.
through an integration of wireless sensor networks, mobile phones and [17] M. Turkanović, B. Brumen, and M. Hölbl, “A novel user authentication
cloud computing technologies,” in Proc. Global Humanitarian Technol. and key agreement scheme for heterogeneous ad hoc wireless sensor
Conf., 2014, pp. 401–405. networks, based on the internet of things notion,” Ad Hoc Netw., vol. 20,
[2] Z. Xiong, H. Sheng, W. Rong, and D. E. Cooper, “Intelligent transportation no. 2, pp. 96–112, 2014.
systems for smart cities: A progress review,” Sci. Chin. Inf. Sci., vol. 55, [18] R. Amin and G. P. Biswas, “A secure light weight scheme for user au-
no. 12, pp. 2908–2914, 2012. thentication and key agreement in multi-gateway based wireless sensor
[3] G. Mois, T. Sanislav, and S. C. Folea, “A cyber-physical system for networks,” Ad Hoc Netw., vol. 36, no. 1, pp. 58–80, 2015.
environmental monitoring,” IEEE Trans. Instrum. Meas., vol. 65, no. 6, [19] X. Li et al., “A robust ECC based provable secure authentication protocol
pp. 1463–1471, Jun. 2016. with privacy protection for industrial internet of things,” IEEE Trans. Ind.
[4] H. Alemdar and C. Ersoy, “Wireless sensor networks for healthcare: A Inform., vol. 14, no. 8, pp. 3599–3609, Aug. 2018.
survey,” Comput. Netw., vol. 54, no. 15, pp. 2688–2710, 2010. [20] R. Ali, A. K. Pal, S. Kumari, M. Karuppiah, and M. Conti, “A secure user
[5] D. He, S. Zeadally, N. Kumar, and J.-H. Lee, “Anonymous authentication authentication and key-agreement scheme using wireless sensor networks
for wireless body area networks with provable security,” IEEE Syst. J., for agriculture monitoring,” Future Gener. Comput. Syst., vol. 84, pp. 200–
vol. 11, no. 4, pp. 2590–2601, Dec. 2017. 215, 2018.
This article has been accepted for inclusion in a future issue of this journal. Content is final as presented, with the exception of pagination.

12 IEEE SYSTEMS JOURNAL

[21] D. He, Y. Zhang, D. Wang, and K. R. Choo, “Secure and efficient two- Jieyao Peng received the masters degree in software
party signing protocol for the identity-based signature scheme in the ieee engineering from the Hunan University of Science
p1363 standard for public key cryptography,” IEEE Trans. Dependable and Technology, Xiangtan, China, in 2018.
Secure Comput., to be published, doi: 10.1109/TDSC.2018.2857775. Her research interests include authentication and
[22] H.-L. Yeh, T.-H. Chen, P.-C. Liu, T.-H. Kim, and H.-W. Wei, “A secured key exchange protocols.
authentication protocol for wireless sensor networks using elliptic curves
cryptography,” Sensors, vol. 11, no. 5, pp. 4767–4779, 2011.
[23] W. Shi and P. Gong, “A new user authentication protocol for wireless
sensor networks using elliptic curves cryptography,” Int. J. Distrib. Sensor
Netw., vol. 9, no. 4, 2013, Art. no. 730831.
[24] Y. Choi, D. Lee, J. Kim, J. Jung, J. Nam, and D. Won, “Security enhanced
user authentication protocol for wireless sensor networks using elliptic
curves cryptography,” Sensors, vol. 14, no. 6, pp. 10081–10106, 2014.
[25] F. Wu, L. Xu, S. Kumari, and X. Li, “A new and secure authentication Mohammad S. Obaidat (S’85–M’86–SM’91–F’05)
scheme for wireless sensor networks with formal proof,” Peer-to-Peer received the Ph.D. and M. S. degrees in computer en-
Netw. Appl., vol. 10, no. 1, pp. 1–15, 2015. gineering with a minor in computer science from The
[26] P. Kumar, S. G. Lee, and H. J. Lee, “E-sap: Efficient-strong authentica- Ohio State University, Columbus, OH, USA.
tion protocol for healthcare applications using wireless medical sensor He is currently a Full Professor with the Electrical
networks,” Sensors, vol. 12, no. 2, pp. 1625–1647, 2012. and Computer Engineering Department, Nazarbayev
[27] D. He, N. Kumar, J. Chen, C. C. Lee, N. Chilamkurti, and S. S. Yeo, University, Astana, Kazakhstan.
“Robust anonymous authentication protocol for health-care applications Dr. Obaidat is the Editor-in-Chief of the Wiley
using wireless medical sensor networks,” Multimedia Syst., vol. 21, no. 1, Security and Privacy Journal and the Wiley Interna-
pp. 49–60, 2015. tional Journal of Communication Systems. He serves
[28] X. Li, J. Niu, S. Kumari, J. Liao, W. Liang, and M. K. Khan, “A new also as Editor or Advisory Editor of many other jour-
authentication protocol for healthcare applications using wireless medical nals, such as IEEE WIRELESS COMMUNICATIONS, IEEE SYSTEMS JOURNAL,
sensor networks with user anonymity,” Secur. Commun. Netw., vol. 9, Elsevier Commuter Communications, IET Wireless Sensor Systems, among oth-
no. 15, pp. 2643–2655, 2016. ers. He is an internationally well known academic/researcher/scientist. He was
[29] N. Koblitz, A. Menezes, and S. Vanstone, “The state of elliptic curve the recipient of numerous worldwide awards for his technical and service con-
cryptography,” Des. Codes Cryptography, vol. 19, no. 2–3, pp. 173–193, tributions, such as the 2018 IEEE ComSoc Technical Achievement Award and
2000. the Amity University Distinguished Honorary Professor Award. He is also the
[30] A. Juels and M. Wattenberg, “A fuzzy commitment scheme,” in Proc. 6th People’s Republic of China Ministry of Education Distinguished Professor at
ACM Conf. Comput. Commun. Secur., 1999, pp. 28–36. the University of Science and Technology, Beijing, China. He is a Fellow of
[31] R. T. Chien, “Cyclic decoding procedures for Bose–Chaudhuri– Society for Modeling and Simulation International (SCS).
Hocquenghem codes,” IEEE Trans. Inf. Theory, vol. 10, no. 4, pp. 357–
363, Oct. 1964.
[32] D. Wang and P. Wang, “Two birds with one stone: Two-factor authentica- Fan Wu received the masters degree in computer
tion with security beyond conventional bound,” IEEE Trans. Dependable software and theory from Xiamen University, Xia-
Secure Comput., vol. 15, no. 4, pp. 708–722, Jul. 2018. men, China, in 2008.
[33] D. Wang, W. Li, and P. Wang, “Measuring two-factor authentication He is currently working as an Associate Professor
schemes for real-time data access in industrial wireless sensor networks,” with the Xiamen Institute of Technology. His current
IEEE Trans. Ind. Inform., vol. 14, no. 9, pp. 4081–4092, Sep. 2018. research interests include information security, inter-
[34] M. Abdalla, M. Izabachene, and D. Pointcheval, “Anonymous and trans- net protocols, and network management.
parent gateway-based password-authenticated key exchange,” in Proc. Int.
Conf. Cryptology Netw. Secur., 2008, pp. 133–148.
[35] L. Xu and F. Wu, “An improved and provable remote user authentication
scheme based on elliptic curve cryptosystem with user anonymity,” Secur.
Commun. Netw., vol. 8, no. 2, pp. 245–260, 2015.
[36] D. Pointcheval and S. Zimmer, “Multi-factor authenticated key exchange,”
in Proc. Int. Conf. Appl. Cryptography Netw. Secur., 2008, pp. 277–295. Muhammad Khurram Khan (M’07–SM’12) is
[37] C.-I. Fan and Y.-H. Lin, “Provably secure remote truly three-factor au- currently a Full Professor with the Center of Ex-
thentication scheme with privacy protection on biometrics,” IEEE Trans. cellence in Information Assurance, King Saud Uni-
Inf. Forensics Secur., vol. 4, no. 4, pp. 933–945, Dec. 2009. versity, Riyadh, Saudi Arabia. He has authored and
[38] B. Blanchet, “An efficient cryptographic protocol verifier based on prolog coauthored over 350 research papers in the journals
rules,” in Proc. 14th IEEE Comput. Secur. Found. Workshop, Cape Breton, and conferences of international repute. He has in-
NS, Canada, 2001, pp. 82–96. vented 10 U.S./PCT patents.
[39] N. Veyrat-Charvillon and F.-X. Standaert, “Generic side-channel distin- Prof. Khan is the Editor-in-Chief of Telecommu-
guishers: Improvements and limitations,” in Proc. Annu. Cryptology Conf., nication Systems Journal (Springer). He is a Fellow
2011, pp. 354–372. of the Institution of Engineering and Technology and
British Computer Science, and a member of the IEEE
Technical Committee on Security and Privacy, the IEEE Cybersecurity Com-
munity, and the IEEE Consumer Electronics Society.
Xiong Li received the Ph.D. degree in computer sci-
ence and technology from the Beijing University of
Posts and Telecommunications, Beijing, China, in Chaoyang Chen (M’16) received the Ph.D. de-
gree in control science and engineering from the
2012.
Huazhong University of Science and Technology,
He is currently an Associate Professor with the
Wuhan, China, in 2014.
School of Computer Science and Engineering, Hu-
He is currently an Associate Professor with the
nan University of Science and Technology, Xiangtan,
School of Information and Electrical Engineering,
China. He has authored and coauthored over 100 re-
Hunan University of Science and Technology, Xiang-
ferred papers. His current research interests include
cryptography and information security. tan, China. His research interests include networked
control systems, complex networks, and multiagent
Dr. Li was a recipient of the 2015 Journal of Net-
systems.
work and Computer Applications Best Research Paper Award.

You might also like