Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

Received 16 November 2020; accepted 20 January 2021.

Date of publication 29 January 2021;


date of current version 25 March 2021. The review of this article was arranged by Associate Editor Peng Li.
Digital Object Identifier 10.1109/OJCS.2021.3055365

Efficient Authentication Protocol for


Continuous Monitoring in Medical
Sensor Networks
BIDI YING 1,2 , NADA RADWAN MOHSEN2 , AND AMIYA NAYAK 2
1
School of Information & Electronic Engineering, Zhejiang Gongshang University, Hangzhou 310018, China
2
School of Electrical Engineering and Computer Science, University of Ottawa, Ottawa K1N 6N5, Canada
CORRESPONDING AUTHOR: BIDI YING. (e-mail: yingbidi@mail.zjgsu.edu.cn)
This work was supported in part by NSERC CRDPJ 476659-14, in part by Y201328392, in part by the National Natural Science Foundation of China under Grants
61301142 and 61771428, and in part by SRF for ROCS, SEM (2013[1792]).

ABSTRACT Currently, continuous monitoring on patients with the help of small devices (or sensors), is easy
for doctors/nurses to check patients. Due to privacy issues, data collected from devices should be protected.
Thus, a lightweight mutual authentication and key agreement protocol is required among doctors/nurses,
trusted servers, sensors and patients. In this paper, we provide a secure protocol which could support
continuous monitoring on patients. Firstly, user’s biometrics will be used to verify users by means of
continuous monitoring of physiological data (e.g., ECG signals) in which verification of the patient identity.
This could prevent device theft attacks. In addition, dynamic identity is taken to provide user anonymity and
mitigate against user traceability. Later, we provide informal and formal security analysis to prove that our
protocol can establish a session key between the user and sensor after successfully mutually authentication.
Performance analysis proved our scheme to be competitive in comparison to existing schemes relative to the
added security benefits it provides.

INDEX TERMS Biometrics, wearable medical sensor networks, continuous monitoring.

I. INTRODUCTION precautions must be taken to prevent illegal access to the


With the growth in the number of patients suffering chronic patient’s private data through a strong user authentication
and cardiovascular diseases in advanced countries and the mechanism. Thus, all users need to be authenticated before
general aging of the population, demand for medical care and accessing the sensitive data. In addition, data needs to be
patient remote monitoring or telehealth rose [1]. Wearable encrypted by a session key among communication between
medical sensor networks (WMSN) which includes sensors doctors/nurses provider and patients. Such a protocol should
attached to the patient’s body such as ECG electrodes, pulse be designed in wearable medical sensor networks to provide a
oxi-meters, temperature or blood pressure sensors is provided balance between security, privacy and computational cost [1].
in E-health care systems due to the growth in the number of
patients and with the development of new wireless technolo- A. RELATED WORK
gies [2]. In this system, doctors/nurses could monitor patients’ Recently, long-term secret keys and smart cards were intro-
heartbeat rate, temperature, blood pressure or blood oxygen duced to supplement passwords and create two-factor user
level at any time without the need of being within physical authentication schemes [4], in order to improve security. How-
proximity. ever, due to resource limitations, long-term keys are usually
Data related to patients is highly sensitive, and needs to be stored into the gateway [5]. This protocol design restriction
protected. However, due to insecure communication channels, resulted in the proposal of a large number of two-factor au-
data collected from patients is easy to be listened, modified, thentication and key agreement protocols using the smart card
and thus results in an incorrect diagnosis [3]. Therefore, strict and password.

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
130 VOLUME 2, 2021
In 2009, Das et al. [6] designed a two-factor authentication The above schemes belong to one-time (static) authenti-
scheme to authenticate user and sensor nodes using smart cation which means that authentication is only invoked at
card and password; however, the scheme did not establish a the beginning of a communication session. However, if an
session key at all. To improve on this scheme, Vaidya et al. attacker is able to gain access to the system, he/she can con-
[7] proposed a two-factor mutual user authentication scheme tinue to use it for a long period of time without the need
with key agreement for WSNs. In 2014, Kim et al. [8] showed to re-authenticate [20]. Thus, static authentication does not
that [7] was susceptible to user-impersonation and gateway protect against session hijacking. Due to the above issue, con-
node bypassing so introduced a two-factor user authentication tinuous authentication has been introduced as a supplemental
and key agreement protocol for WSN claiming to resist both means of automatically verifying the legitimacy of a user with
attacks. Chang et al. [4] was shown to be vulnerable to offline the help of prior knowledge of their motion state collected
password guessing attacks and to lack perfect forward secrecy from mobile devices or wearable motion sensors [21]–[23].
by Park et al. [9]. Once an attacker is successful at guessing For example, using behavioral or physiological data including
the correct password, he can easily perform an impersonation electroencephalogram (EEG), electrocardiogram (ECG) and
attack, stolen verifier attack and lost smart card attack [9]. photoplethysmography (PPG) can implement continuous au-
To address some weaknesses of two-factor authentication thentication.
protocols including their failure to resist offline password
guessing attacks and inability to update user passwords, au- B. CONTRIBUTION
thentication schemes introduced biometric keys as a third A lightweight biometric based authentication protocol is pro-
factor. Biometrics has several advantages in that they cannot posed in this paper. This protocol will utilize ECC and dy-
be lost or forgotten and are difficult to copy, forge or break namic identity with user’s biometrics to verify users. Fuzzy
[10]. These properties make biometric-based schemes more extraction which consists of two randomized operations is
reliable and more secure than conventional schemes [10]. used to protect biometrics. The principle of fuzzy extraction
In 2015, A.K. Das et al. [11] introduced a biometric based is out of the paper, details can be seen in [12]
authentication scheme resisting well known security threats in To provide a continuous monitoring, our scheme mutu-
WSNs including stolen smart card attack, impersonation at- ally authenticates the doctor/nurse and trusted server through
tack, offline-password guessing attack and man-in-the-middle three-factor authentication, and generates a session key be-
attack. Maurya et al. [12] found that the scheme is in fact tween doctor/nurse and sensor. Similarly to [21]–[23], we
susceptible to stolen smart card attack, [13] proved its sus- take patient’s ECG signals to achieve a continuous patient’s
ceptibility to impersonation attack, and [14] showed it al- identity verification occurred in the trusted server. Note that,
lowed user-forgery attack and offline-password guessing at- to reduce overhead in sensors, we do not perform continuous
tacks. In 2016, Choi et al. [15] proposed another biometric authentication on the sensor; rather, we chose to append our
based scheme addressing the issues of lack of accuracy of bio- static sensor authentication with continuous verification.
metric recognition, user verification difficulty. However, this The main contributions are:
scheme is vulnerable to user impersonation attack and known 1) End-to-end authentication: for the first time, providing
plain-text attack in addition to not providing user anonymity. a complete end-to-end scheme that can be deployed in
A three-factor user authentication and key agreement pro- a real-time environment across the doctor/nurse, trusted
tocol for WSN is proposed by Park et al. [9] with the help server, sensor and patient while utilizing biometrics on
of the elliptic curve cryptosystem and fuzzy extraction. Later, both ends to enhance security. Compared to existing
Wang et al. [1] proved that Park et al. [9] lacks resistance to scheme [1], [9], it could reduce lots of communication
offline password guessing due to its incorrect application of /computational overhead.
ECC in the protocol design. This is because all the parameters 2) Continuous monitoring: our protocol could provide con-
in the verification parameter can be computed using static tinuous monitoring for patients by verifying their phys-
knowledge readily accessible to an attacker sniffing the public iological data.
channel with access to the smart card and biometrics. Moon 3) Anonymity and resist sensor theft attack: our scheme
et al. [16] improved on Park et al.’s scheme and claimed could resist to sensor theft attack, and protect patient’s
to address its weaknesses but was found to be susceptible identity. Also, Dynamic identities are introduced to pro-
to impersonation attack by Maurya et al. [12]. In 2017, an vide the anonymity and untraceability of mutual authen-
another three-factor user authentication scheme which uses tications as these identities cannot be retrieved by ad-
smart card, password and biometrics protected through uti- versaries without knowing secret random numbers and
lization of a bio-hash function is proposed [17]. Wang et update in each round authentication process.
al. [1] also proved that Jung et al. [17] is not resistant to 4) Security: formally validating that our protocol estab-
impersonation and offline password guessing attacks in ad- lishes a shared session key and achieves mutual authen-
dition to not providing forward secrecy and user anonymity. tication using BAN logic, and simulation results based
Besides, utilizing biometrics are also introduced by [18] and AVISPA also prove that our protocol can resist replay
[19], however, they are lack of off-line password update. attack, man-in-the-middle attack.

VOLUME 2, 2021 131


YING ET AL.: EFFICIENT AUTHENTICATION PROTOCOL FOR CONTINUOUS MONITORING IN MEDICAL SENSOR NETWORKS

TABLE 1. Definition of Notations

FIGURE 1. Wearable medical sensor network.

5) Efficiency: evaluation comparisons show that our proto-


col has better performances (e.g., communication over-
head, computational overhead).
The remainder of this paper is organized as follows: Sec-
tion II goes over some preliminaries and section III describes
our authentication scheme and Sections IV and V perform
formal and informal security analysis on it. Section VI ana- doctor/nurse login, authentication and key agreement, contin-
lyzes the performance of our scheme and finally, section VII uous monitoring and the password change phase.
concludes the paper.
A. REGISTRATION
II. PRELIMIARIES 1) DOCTOR/NURSE REGISTRATION
We are applying wireless wearable sensor networks to the Through the registration phase, a legal user U i obtains his/her
IoT-based telemedicine system to enable doctors, nurses and smart card from the trusted server. Communications between
caregivers to monitor patients dynamically and in real time U i and the trusted server take place over a secure channel as
(shown in Fig. 1). Patients are monitored dynamically in that it is a one-time process. Details are as follows:
while the doctor is on the move, he always has access to the
Step 1: U i inserts his/her identity IDi , chooses a password
patient’s real-time sensor readings from any location through
PW i and imprints fingerprint BIOi . U i computes (Ri , Pi ) =
an application on his mobile device. The dynamic nature also
Gen(BIOi ) and HPWi = h(PWi ||Ri ). He/she then sends
implies that the patient can continue to live actively while con-
{IDi , HPWi , Ri } to the trusted server.
stantly being tracked through the wireless sensors hooked on
Step 2: The trusted server chooses a random number r0
to limited-resource wearable devices. Patients are monitored
and uses its secret key x to compute XSi = h(IDi PxPr0 ),
in real-time meaning that whenever the doctors log on to the
Ai = XSi ⊕ HPWi and Li = h(Ri ||XSi ||IDi ). The server then
system, they have access to the current sensor readings and
generates another random number r1 to compute Bi =
not static data like in medical information systems.
h(r1 ||Li ), Ci = r1 ⊕ XSi and ϒ = xP. It then chooses a third
In designing our scheme, we assume that any adversary has
random number r2 to compute the dynamic identity T IDi =
the following capabilities when accessing our WMSN:
h(r2 PIDi ). The trusted server stores {IDi , h(T IDi Px), r0 ⊕
1) An adversary can conduct power analysis attack to ob-
x, Honey_List} in its database where the Honey_List is
tain the information stored in the smart card and sensors
meant to track the number of failed logins to block a user
[24].
exceeding a specific threshold as is done in [1], and is set to
2) An adversary can intercept, modify, delete and replay
0 at the beginning.
all messages transmitted over public channels.
Step 3: The trusted server issues a smart card SC to U i con-
3) An adversary can obtain user fingerprint through the use
taining SC = {Ai , Bi , Ci , ϒ, P, Pi , T IDi }.
of putty and gelatin or a high-quality scanner.
The notations used throughout our scheme are presented in
2) SENSOR REGISTRATION
Table 1 below.
Similarly, communications between the sensor and the trusted
server take place over a secure channel as it is a one-time
III. PROPOSED AUTHENTICATION AND KEY
process. Details are as follows:
AGREEMENT SCHEME
Our scheme consists of five phases described in this sec- Step 1: The patient is hooked up to the ECG sensor which col-
tion. These include doctor/nurse and sensor registration, lects data. The data is segmented and processed as in [24] to

132 VOLUME 2, 2021


generate a FeatureSet ECG . This is sent to the trusted server Z  = βXi and SKi, j = h(Xi PZ  ||Y j ). It then decrypts
together with the PID which the patient enters directly in E [FeatureSetECG ]SK  i, j and gets FeatureSetECG . The
the secure channel. neural network uses FeatureSetECG to find PID . Next, the
Step 2: The sensor sends its SID j to the trusted server. ?
server checks if MS j ,G = h(k j PY j PXS j PXi PT j PPID ).
Step 3: The trusted server uses PID and FeatureSet ECG If they are not equal, the server rejects the session
as training data for the convolutional neural network in- because this means that the neural network did not match
side the server as is used in [17]. The server also stores the received signals with the correct PID. Otherwise,
{h(SID j ||x), PID ⊕ x} in its database and computes C0 = it generates a new random number r3 , computes
h(x). It then sends {C0 } to the sensor. MG,Ui = h(XSi PαY j Pαϒ||T IDi ), T IDinew = h(r3 PIDi )
and updates the database entry to h(T IDinew ||x). The server
B. DOCTOR/NURSE LOGIN
sends {Y j , MG,Ui , r3 } to the user.
In order to establish a connection with the sensor through the ?
trusted server, U i must login to the system. The following Step 4: The user checks if MG,Ui = h(XSi PαY j Pαϒ||T IDi ).
steps need to be executed: If they are not equal, authentication fails. Otherwise,
it computes SKi, j = h(Xi ||αY j ||Y j ) and updates T IDi =
Step 1: U i inserts IDi and PW i , and imprints fingerprint BIOi . h(r3 PIDi ) in its smart card.
Step 2: The smart card computes Ri = Rep(BIOi , Pi ), XSi =
Ai ⊕ h(PWi ||Ri ), r1 = Ci ⊕ h(XSi ), Li = h(Ri ||XSi ||IDi ) D. CONTINUOUS MONITORING
?
and Bi
= h(r1 ||Li ).
It then checks if Bi = Bi . If they are Data collected from sensor is continuous sent to the doc-
equal, it selects a random number α ∈ Z p ∗ and com- tor after the one-time authentication has completed success-
putes Xi = αP, X = αϒ, DIDi = T IDi ⊕ h(Xi PX ) and fully. This data is encrypted using a session key SKi, j =
MUi ,G = h(XSi PXi PX ). Next, the smart card terminal sends h(Xi ||αY j ||Y j ). Also, data collected from sensor should be sent
{DIDi , Xi , MUi ,G } to the trusted server. to the trusted server periodically, e.g., 30minutes. This could
help to verify patient through comparisons of the cached the
C. AUTHENTICATION AND KEY AGREEMENT PID and trained results from the trust server using neural
In this phase, the trusted server receives the login request network to train data. If both of them are matched, it means
message from U i and mutually authenticates itself with the the patient is the registered one and the session continues. If
user and the sensor. After successful mutual authentication, U i they don’t match, the server warns the doctor that the patient
and S j establish a common secret session key SKi, j which is might have changed and the doctor may or may not choose to
used for future secure communications between them. Details terminate the session.
follow:
E. PASSWORD CHANGE
Step 1: The trusted server computes X  = xXi and T IDi  = This phase enables the legal user Ui to change his/her pass-
DIDi ⊕ h(Xi PX  ). It then uses h(T IDi  Px) to lookup the word and biometric without communication with the server.
corresponding r0 , IDi and Honey_List from its database. Details are seen as follows.
If Honey_List >threshold, the server thinks the smart card
has been suspended and rejects the request. If it could not Step 1: Ui inserts IDi and PWi , and imprints fingerprint BIOi .
find an entry for h(T IDi  Px) in its database, it also rejects Step 2: The smart card computes Ri ∗ = Rep(BIOi , Pi ),
the login request. Otherwise, it proceeds to compute XSi = XSi ∗ = Ai ⊕ h(PWi ||Ri ∗), r 1 ∗ = Ci ⊕ h(XSi ∗), Li ∗ =
h(IDi ||x||r0 ). If MUi ,G = h(XSi PXi PX  ), then the server in- h(Ri ∗ ||XSi ∗ ||IDi ) and Bi ∗ = h(r1 ∗ ||Li ∗). It then checks
?
crements the value in the Honey_List by 1. Otherwise, if Bi ∗ = Bi . If they are not equal, the terminal rejects the
it looks up PID using h(SID j ||x) and chooses β ∈ Z p ∗ smart card. Otherwise, it prompts the user to insert a new
to compute Y j = βP, XS j = h(C0 ||SID j PPID), MG,S j = password.
h(XS j PXi PSID j PTG ), and Xβ = β ⊕ XS j . The server sends Step 3: The user inserts his/her new password PWinew .
{Xi , MG,S j , Xβ , Y j , Tg} to the sensor, where TG is a times- Step 4: The smart card computes Ai new = XS∗i ∗
tamp. ⊕h(PWi new ||Ri∗ ) and generates a new random number r4 to
Step 2: At this time, the patient would have been hooked compute Bi new = h(r4 ||Li ∗) and Ci new = r4 ⊕ h(XSi ∗).
up to the ECG sensor and entered his PID to the sen- It then replaces {Ai , Bi , Ci } in the smart card with
sor. The sensor checks the freshness of TG and computes {Ai new , Bi new , Ci new }.
XS j = h(C0 ||PID||SID j ). If MG,S 
j
= h(XS j PXi PSID j PTG ),
it rejects it. Otherwise, the sensor computes β  = Xβ ⊕ IV. SECURITY ANALYSIS
XS j , k j = h(XS j PT j ), MS j ,G = h(k j ||Y j ||XS j ||Xi ||T j ||PID), A. FORMAL PROOF OF AUTHENTICATION AND KEY
Z = β  Xi and SKi, j = h(Z||Xi ||Y j ). After that, it sends AGREEMENT USING BAN LOGIC
{MS j ,G , T j , E [FeatureSetECG ]SKi, j } to the trusted server, Table 2 below shows the notation used to describe the protocol
where T j is a timestamp. logic as well as the BAN logic postulates [26].
Step 3: The trusted server checks the freshness of We used BAN logic to formally prove the security of our
the timestamp T j and computes k j = h(XS j PT j ), scheme. The proposed scheme should satisfy the following
VOLUME 2, 2021 133
YING ET AL.: EFFICIENT AUTHENTICATION PROTOCOL FOR CONTINUOUS MONITORING IN MEDICAL SENSOR NETWORKS

TABLE 2. BAN Logic Notation and Postulates X


Thus we can get S3:T S| ≡ #(DIDi , Xi , Ui ↔ T S). Using S3
and S2, we can apply the none verification rule:
X X
T S| ≡ #(DIDi , Xi , Ui ↔T S), T S| ≡Ui | ∼ (DIDi , Xi , Ui ↔ T S)
X
T S| ≡ Ui | ≡ (DIDi , Xi , Ui ↔T S)
X
Thus, we have T S| ≡ Ui | ≡ (DIDi , Xi , Ui ↔ T S).
From M2, we get S4: S j < (Xi , SID j , TG )XS j . Using H7 and
S5, we can apply the message meaning rule:
XS j
S j | ≡ S j ↔ T S, S j < (Xi , SID j , TG )XS
j

S j | ≡ T S| ∼ (Xi , SID j , TG )
Similar, using H1 and M2, we can apply the freshness
conjugation rule:
S j | ≡ #(TG )
S j | ≡ #(Xi , SID j , TG )
Then, we apply the none verification rule:
S j | ≡ #(Xi , SID j , TG ), S j | ≡ T S| ∼ (Xi , SID j , TG )
S j | ≡ T S| ≡ (Xi , SID j , TG )
security goals for the session key SKi, j : (1) G1: Ui | ≡ Thus, we have S j | ≡ T S| ≡ (Xi , SID j , TG ).
SKi, j SKi, j From M3, we get S5: T S < (k j , Y j , T j , PID)XS j .Using H6
S j | ≡ Ui ↔ S j ; (2) G2: S j | ≡ Ui | ≡ Ui ↔ S j ;(3) G3: Ui | ≡
SKi, j SKi, j and S5, we can apply the message meaning rule
Ui ↔ S j ;(4) G4: S j | ≡ Ui ↔ S j .
XS j
The following represents the idealized version of our T S| ≡ S j ↔ T S, T S < (k j , Y j , T j , PID)XS
scheme: j
X
M1: Ui → T S : (DIDi , Xi , Ui ↔ T S)XSi T S| ≡ S j | ∼ (k j , Y j , T j , PID)
M2: T S → S j : (Xi , SID j , TG )XS j By using H3, the freshness conjugation rule and the none
M3: S j → T S : (k j , Y j , T j , PID)XS j verification rule, we have T S| ≡ S j | ≡ (k j , Y j , T j , PID).
M4: T S → Ui : (αY j , X, T IDi )XSi Similarly, from M$ and using H8 and H4, the freshness
The following defines the initial assumptions we made conjugation rule and the none verification rule, we have Ui | ≡
about the state of the scheme: H1 : S j | ≡ #(TG ); H2 : T S| ≡ T S| ≡ (αY j , X, T IDi ).
#(X ) ; H3 : T S| ≡ #(T j ) ; H4 : Ui | ≡ #(X ); H5 : T S| ≡ Since SKi, j = h(Xi ||αY j ||Y j ) and given S j | ≡ T S| ≡
XSi XS j XS j (Xi , SID j , TG ) and T S| ≡ S j | ≡ (k j , Y j , T j , PID), we have
Ui ↔ T S ; H6 : T S| ≡ S j ↔ T S ; H7 : S j | ≡ S j ↔ T S; H8 : SKi, j
XSi SKi, j Ui | ≡ S j | ≡ Ui ↔ S j . Therefore we have achieved goal G1.
Ui | ≡ Ui ↔ T S; H9 : Ui | ≡ S j | ⇒ Ui ↔ S j ; H10 : S j | ≡ SKi, j
SKi, j Similarly, we have S j | ≡ Ui | ≡ Ui ↔ S j , and then achieves
Ui | ⇒ Ui ↔ S j . goal G2.
Formal security analysis of the idealized scheme is as fol- SKi, j
Using H9 and Ui | ≡ S j | ≡ Ui ↔ S j and the jurisdiction
lows: SKi, j
X
From M1, we get S1: T S < (DIDi , Xi , Ui ↔ T S)XSi . Using rule, we have Ui | ≡ Ui ↔ S j . Thus, it achieved goal G3.
H5 and S1, we can apply the message meaning rule: SKi, j
Using H10 and S j | ≡ Ui | ≡ Ui ↔ S j and the jurisdiction
SKi, j
XSi X rule, we have S j | ≡ Ui ↔ S j . Thus, it achieved goal G4.
T S| ≡ Ui ↔ T S, T S < (DIDi , Xi , Ui ↔ T S)XS We have successfully proved goals G1, G2, G3 and G4.
i
X Therefore, we can conclude that our scheme ensures that the
T S| ≡ Ui | ∼ (DIDi , Xi , Ui ↔ T S)
user U i and server S j have been mutually authenticated and
X have established a shared session key SKi, j .
Then we can get S2:T S| ≡ Ui | ∼ (DIDi , Xi , Ui ↔ T S). Us-
ing H2 and M1, we can apply the freshness conjugation rule: B. INFORMAL SECURITY ANALYSIS
1) USER (DOCTOR/NURSE) IMPERSONATION ATTACK
T S| ≡ #(X ) If an attacker accesses to a smart card and obtains its content,
X
T S| ≡ #(DIDi , Xi , Ui ↔ T S) it cannot compute MUi ,G = h(XSi PXi PX ) since it does not

134 VOLUME 2, 2021


know XSi from Ai ⊕ h(PWi ||Ri ). The reason is that Ri and 7) USER ANONYMITY AND PROTECTION
PWi are never stored in the server database, and are never AGAINST TRACEABILITY
computed due to one-way hash function feature. Thus, resists If an attacker monitors the public channel, it will not be ca-
impersonation attack. pable of determining which user the messages correspond to
with the help of the randomness of DIDi (= T IDi ⊕ h(Xi PX ))
and the flesh of Xi and X per each login session. Thus, it is
2) WEARABLE MEDICAL SENSOR IMPERSONATION ATTACK computationally infeasible for an attacker to determine which
If an attacker accesses to C0 in the sensor, it still cannot be IDi the transmitted DIDi belongs to. It is very difficult for
able to compute MS j ,G = h(k j PY j PXS j PXi PT j PPID) due to an attacker to know if two messages belong to the same IDi .
without known of XS j andY j . Computing of two of XS j and Y j What’s more, PID is never exposed at all over the public
requires PID and β. Similarly, the attacker cannot construct a channel. Thus, our protocol could provide user anonymity and
valid SKi, j . un-traceability.
If the attacker accesses to the trusted server database, but
it needs need x to get PID. This could avoid the drawback in
8) OFFLINE PASSWORD GUESSING ATTACK
ang et al. [1] where once the sensor is compromised, carrying
If the attacker obtains the information {Ai , Bi , Ci , ϒ, P,
out an impersonation attack and computing the session key is
Pi , T IDi } stored in the smart card of a legal user, it cannot
simple.
guess the correct password. This is because the password is
protected by the one-way hash function HPWi = h(PWi ||Ri ).
3) PATIENT IMPERSONATION ATTACK It is impossible to guess these four parameters correctly at the
Since the patient’s PID is never stored as plain text, it is same time. Thus, our protocol can prevent offline password
not possible for attacker to get PID without knowing x since guessing attack.
the server stores {h(SID j ||x), PID ⊕ x}. Thus, it could resist
patient impersonation attack. 9) SYMMETRIC KEY PROTECTION
As discussed above, the session key is computed as SKi, j =
h(Z||Xi ||Y j ). Given Xi and Y j , an intruder cannot compute Z
4) PHYSICAL SENSOR THEFT without knowing β. Thus, it is hard to compute the session
Since with the help of prior knowledge about data collected key SKi, j = h(Z||Xi ||Y j ).
from patient (for example, continuously monitoring the pa-
tient and verifying every 30 minutes that the patient identity 10) PROTECTION OF BIOMETRIC TEMPLATE
cached on the server matches the result computed by the neu-
Biometric templates are protected using fuzzy extraction func-
ral network using the detected ECG signals), it could provide
tion. In addition, the patient’s ECG is always encrypted before
a protection mechanism for cases where an attacker steals the
being sent over the public channel. As previously discussed,
sensor and hooks it up to a different patient. Thus, it could
it is computationally infeasible for an intruder to compute the
resist to physical sensor theft.
session key.

5) LOST/STOLEN SMART CARD ATTACK V. FORMAL SECURITY VALIDATION: SIMULATION


If an adversary obtains {Ai , Bi , Ci , ϒ, P, Pi , T IDi } from the USING AVISPA TOOL
smart card, it cannot construct a valid login message The Automated Validation of Internet Security Protocols and
{DIDi , Xi , MUi ,G }. This is because it is hard to get XSi without Applications, or AVISPA, is a push-button tool utilizing
knowing user’s Ri and PWi or the random numbers r0 and industrial-strength technology to build and analyze formal
x. All these parameters are never stored in the smart card. models of large-scale security sensitive protocols and detect
Therefore, our scheme resists lost/stolen smart card attack. both active and passive attacks they may be susceptible to
[27]–[29]. Protocol schemes and their security properties are
defined using a High-Level Protocol Specification Language
6) REPLAY ATTACK (HLPSL). The architectural structure of the AVISPA tool con-
If an adversary obtains contents in the smart card, and then stitutes several components. HLPSL is first translated into
is eavesdropping over the public channel, it cannot construct an intermediate format (IF) through the HLPSL2IF transla-
a valid login message. If he/she tries to replay a valid lo- tor. IF is a low-level language that can be directly fed to
gin message, the trusted server will compute T IDi = DIDi ⊕ the integrated verification back-ends which include On-the-
h(Xi PX  ) and then lookup h(T IDi Px) in its database. This is fly Model-Checker (OFMC), CL-based Attack Searcher (CL-
because that T IDi is a dynamic identity that is recomputed AtSe), SAT-based Model-Checker (SATMC) and the Tree
with a new randomly generated number each time when user Automata-based Protocol Analyzer (TA4SP). All of them are
is successfully authenticated. Therefore, the login request will used to measure whether a protocol is SAFE or UNSAFE
be rejected. Also, using the timestamp staleness, replaying and return a trace of the potential attack. Because the analysis
messages will be detected by the trusted sever and the sensor. method used by each of these tools is different, they may yield

VOLUME 2, 2021 135


YING ET AL.: EFFICIENT AUTHENTICATION PROTOCOL FOR CONTINUOUS MONITORING IN MEDICAL SENSOR NETWORKS

TABLE 3. Security Comparisons

FIGURE 2. OFMC.

: The requirement is satisfied


×: The requirement is not satisfied

FIGURE 3. CL-AtSe.
TABLE 4. Comparisons of Computational Overhead for Smart Card

different results in terms of the safety of the protocol and the


sequence of events leading up to the trace [29].
Results from both OFMC and CL-AtSe backends proved
our protocol to be safe against passive and active attacks (like
replay and man-in-the-middle attack) under the Dolev-Yao
model. Simulation results are shown in Fig. 2 and Fig. 3.

VI. PERFORMANCE ANALYSIS


We compare the performance and computational complexity
of our protocol with [1], [9], [17], and [23]. Note that [1], [9]
and [17] are user-sensor three-factor authentication schemes
whereas [23] is a continuous authentication scheme between error- correcting codes requiring lightweight operations [12].
a sensor and gateway node. Because the XOR operation’s running time is negligible, it is
Table 3 shows the the security properties of our protocol ignored in our analysis.
with aforementioned schemes and observe that none of them The total computational overhead for the static authentica-
satisfy all 11 security requirements. In contrast, our protocol tion phase is 22Th + 8TE + 2TF + 2TS in our protocol, 21Th
satisfies all 11 security requirements our protocol in addition in [17], 25Th + 4TE + TF in [9] and 29Th + 6TE + TF in [1].
to providing continuous patient monitoring. Although [17] has the smallest computational cost, Table 4
Table 4 compares the smart card’s computational overhead shows that it has the weakest security and is not fit for prac-
where Th , TF , TE , Ts represent the time complexity of the tical applications. In comparison to [1] and [9], our protocol
one-way hash function operation, fuzzy extraction operation, demonstrates acceptable overhead while maintaining stronger
ECC multiplication operation, and the symmetric key encryp- security.
tion/decryption operation respectively. According to Maurya Table 5 lists the computational overhead incurred by the
et al. [12], the time complexity (in ms) on a windows 7 oper- sensor. It shows that the sensor computational overhead in
ating system with Intel (R) core (TM) 2 Quad CPU Q8300, our protocol is almost half that in [1] and [9]. This makes
@2.50 Hz and 2 GB RAM is Th ≈ 0.5, TF ≈ 0.5, TE ≈ it much easier to deploy our protocol on sensors which have
50.3 and Ts ≈ 8.7. The fuzzy extraction execution time is very limited resource capacity.
assumed to be equal to that of the one-way function since it Fig. 4 provides the comparison of computational overhead.
can typically be constructed using universal hash functions or From the figure, we can see that our protocol needs 61.5 ms

136 VOLUME 2, 2021


TABLE 5. Comparisons of Computational Overhead for Sensor [17], [23]. The size of output of the one-way hash function
and bio-hash function, real identity and any random integer
is 160bits long. The length of the output of the symmetric
encryption/decryption is 256bits. Our protocol has a better
performance compared to [23].

VII. CONCLUSION
In this paper, a new ECC based lightweight static and con-
tinuous mutual authentication and key agreement protocol
is proposed to protect data privacy and provide mutual au-
thentication between the doctor/nurse, trusted server, sensor
and patient. Continuous authentication is provided with the
help of prior knowledge of their data collected from patients.
Security analysis showed that our protocol is resistant to user
and sensor impersonation attacks, physical sensor theft and
more.

REFERENCES
[1] C. Wang, G. Xu, and J. Sun, “An enhanced three-factor user authen-
tication scheme using elliptic curve cryptosystem for wireless sensor
networks,” Sensors, vol. 17, no. 2, 2017, Art. no. 2946.
FIGURE 4. Comparisons of communication overhead. [2] P. Kumar, S. G. Lee, and H. J. Lee, “E-SAP: Efficient strong authentica-
tion protocol for healthcare applications using wireless medical sensor
networks,” Sensors, vol. 12, no. 2, pp. 1625–1647, 2012.
TABLE 6. Comparisons of Computational Overhead for Trusted Server [3] Y. Deng, C. Chen, W. Tsuar, Y. Tang, and J. Chen, “Internet of Things
based design of a secure and lightweight body area network (BAN)
healthcare system,” Sensors, vol. 17, no. 12, pp. 1–18, 2017.
[4] I. Chang, T. Lee, T. Lin, and C. Liu, “Enhanced two-factor authenti-
cation and key agreement using dynamic identities in wireless sensor
networks,” Sensors, vol. 15, no. 12, pp. 29841–29854, 2015.
[5] A. S. K. Pathan, H. W. Lee, and C. S. Hong, “Security in wireless sensor
networks: Issues and challenges,” in Proc. 8th Int. Conf. Adv. Commun.
Technol., 2006, pp. 1043–1048.
[6] M. L. Das, “Two-factor user authentication scheme in wireless
sensor networks,” IEEE Trans. Wireless Commun., vol. 8, no. 3,
pp. 1086–1090, 2009.
[7] B. Vaidya, D. Makrakis, and H. Mouftah, “Two-factor mutual authen-
tication with key agreement in wireless sensor networks,” Secur. Com-
mun. Netw., vol. 9, no. 2, pp. 171–183, 2012.
[8] J. Kim, D. Lee, W. Jeon, Y. Lee, and D. Won, “Security analysis and
improvements of two-factor mutual authentication with key agreement
in wireless sensor networks,” Sensors, vol. 14, no. 4, pp. 6443–6462,
2014.
[9] Y. Park and Y. Park, “Three-factor user authentication and key agree-
ment using elliptic curve cryptosystem in wireless sensor networks,”
Sensors, vol. 16, no. 12, 2016, Art. no. 2123.
[10] C. T. Li and M. S. Hwang, “An efficient biometric-based remote au-
thentication scheme using smart cards,” J. Netw. Comp. Appl., vol. 33,
FIGURE 5. Comparisons of communication overhead. pp. 1–5, 2010.
[11] A. K. Das, “A secure and effective biometric-based user authenti-
cation scheme for wireless sensor networks using smart card and
fuzzy extractor,” Int. J. Commun. Syst., vol. 30, no. 1, Jan. 2015, doi:
for static authentication, and 8.7ms for continuous authentica- 10.1002/dac.2933.
tion. Note that [17], [9] and [1] are not satisfied for continuous [12] A. K. Maurya and V. N. Sastry, “Fuzzy extractor and elliptic curve
based efficient user authentication protocol for wireless sensor net-
authentication according to Table 3. works and Internet of Things,” Information, vol. 8, no. 136, 2017, doi:
Table 6 lists the computational overhead incurred by the 10.3390/info8040136.
trusted server. It shows that our protocol has the largest over- [13] J. Ryu, H. Lee, H. Kim, and D. Won, “Secure and efficient three-factor
protocol for wireless sensor networks,” Sensors, vol. 18, no. 12, 2018,
head but it must be noted that offloading the sensor greatly Art. no. 4481.
enhances the efficiency and practicality of the protocol and [14] F. Wu, L. Xu, S. Kumari, and X. Li, “An improved and provably secure
this can be done at the price of achieving higher security and three-factor user authentication scheme for wireless sensor networks,”
Peer-to-Peer Netw. Appl, vol. 11, pp. 1–20, 2018.
lower sensor overhead. [15] Y. Choi, Y. Lee, and D. Won, “Security improvement on biometric
Fig. 5 shows a comparison of the communication over- based authentication scheme for wireless sensor networks using fuzzy
head is listed in Table 6 to provide a comparison to [1], [9], extraction,” Int. J. Distrib. Sens. Netw., vol. 12, no. 1, pp. 1–16, 2016.

VOLUME 2, 2021 137


YING ET AL.: EFFICIENT AUTHENTICATION PROTOCOL FOR CONTINUOUS MONITORING IN MEDICAL SENSOR NETWORKS

[16] J. Moon, D. Lee, Y. Lee, and D. Won, “Improving biometric-based NADA RADWAN MOHSEN received the bach-
authentication schemes with smart card revocation/reissue for wireless elor of applied science degree in software engi-
sensor networks,” Sensors, vol. 17, no. 5, Apr. 2017, Art. no. 940. neering and master degree in computer science de-
[17] J. Jung, J. Moon, D. Lee, and D. Won, “Efficient and security enhanced gree from the University of Ottawa, Ottawa, ON,
anonymous authentication with key agreement scheme in wireless sen- Canada, in 2018 and 2019, respectively. She is
sor networks,” Sensors, vol. 17, 2017, doi:10.3390/s17030644. currently a Full Stack Software Developer with
[18] L. Zhang, Y. Zhang, S. Tang, and H. Luo, “Privacy protection for e- Cognos Analytics division, IBM. Her thesis de-
health systems by means of dynamic authentication and three-factor key fense was exploring a new lightweight and efficient
agreement,” IEEE Trans. Ind. Electron., vol. 65, no. 3, pp. 2795–2805, authentication protocol for continuous static and
Mar. 2018. dynamic patient monitoring in wireless medical
[19] D. Xu, J. Chen, S. Zhang, and Q. Liu, “Privacy-preserving and efficient sensor networks. She has authored or coauthored
truly three-factor authentication scheme for tele-care medical informa- international publications in highly recognized outlets. Her research interest
tion systems,” J. Med. Syst., vol. 42, no. 11, 2019, doi: 10.1007/s10916– areas include authentication, E-health, body sensor network, IoT, Elliptic
018-1047-x. curve cryptography, and biometrics.
[20] G. Wu, J. Wang, Y. Zhang, and S. Jiang, “A continuous identity authen-
tication scheme based on physiological and behavioral characteristics,”
Sensors, vol. 18, no. 1, Jan. 2018, Art. no. 179. AMIYA NAYAK received the B.Math. degree in
[21] G. Cola, M. Avvenuti, F. Musso, and A. Vecchio, “Gait-based authen- computer science and combinatorics and optimiza-
tication using a wrist-worn device,” in Proc. 13th Int. Conf. Mobile tion from the University of Waterloo, Waterloo,
Ubiquitous Syst.: Comput., Netw. Serv., 2016, pp. 208–217. ON, Canada, in 1981, and the Ph.D. degree in sys-
[22] S. Mondal and P. Bours, “Continuous authentication in a real world tems and computer engineering from Carleton Uni-
settings,” in Proc. 8th Int. Conf. Adv. Pattern Recognit., Jan. 2015, versity, Ottawa, ON, Canada, in 1991. He has more
pp. 1–6. than 17 years of industrial experience in software
[23] Y. Chuang, N. Lo, C. Yang, and S. Tang, “A lightweight continuous engineering, avionics and navigation systems, and
authentication protocol for the internet of things,” Sensors, vol. 18, simulation and system level performance analysis.
2018, Art. no. 1104. He is currently a Full Professor with the School
[24] D. Johnson, A. Menezes, and T. S. Vanstone, “The elliptic curve digital of Electrical Engineering and Computer Science,
signature algorithm (ECDSA),” IJIS, vol. 1, pp. 36–63, 2001. University of Ottawa, Ottawa, ON, Canada. He has authored or coauthored
[25] Q. Zhang, D. Zhou, and X. Zeng, “HeartID: A multire-solution convo- more than 300 research articles in international journals and conferences.
lutional neural network for ECG-based biometric human identification His research interests include mobile computing, wireless sensor networks,
in smart health applications,” IEEE Access, vol. 5, pp. 11805–11816, and Internet of Things. He is an Associate Editor for the IEEE INTERNET
2017. OF THINGS JOURNAL, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY,
[26] M. Burrows, M. Abadi, and R. Needham, “A logic of authentication,” IEEE OPEN JOURNAL OF THE COMPUTER SOCIETY, Journal of Sensor &
IEEE Trans. Comput., vol. 8, pp. 18–36, 1990. Actuator Networks, Future Internet, and International Journal of Distributed
[27] S. K. Hafizul Islam, R. Amin, G. P. Biswas, M. Sabzinejad Farash, Sensor Networks. He was on the Editorial Board of several journals, including
X. Li, and S. Kumari, “An improved three party authenticated key the IEEE TRANSACTIONS ON PARALLEL DISTRIBUTED SYSTEMS, INTERNA-
exchange protocol using hash function and elliptic curve cryptography TIONAL JOURNAL OF PARALLEL, EMERGENT AND DISTRIBUTED SYSTEMS, and
for mobile-commerce environments,” J. King Saud Univ. – Comput. Inf. EURASIP Journal of Wireless Communications and Networking. He has been
Sci., vol. 29, no. 3, pp. 311–324, 2017. a Guest Editor of the IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS
[28] AVISPA, “Automated validation of internet security protocols and (Special Issue on Cloud Computing in Smart Grid Operation and Manage-
applications,” Accessed: Jan. 2019. [Online]. Available: http://www. ment), IEEE OPEN JOURNAL OF THE COMPUTER SOCIETY (Special Issue on
avispa-project.org/ Federated Learning for 5G Envisioned Internet of Things) and IEEE JOURNAL
[29] AVISPA, “The HLPSL tutorial - A beginner’s guide to modeling and ON SELECTED AREAS IN COMMUNICATIONS (Special Issue on Networking
analyzing internet security protocols,” Inf. Soc. Technol. Programme, Challenges in Cloud Computing Systems and Applications). He has coau-
IST-2001-39252, 2006. thored two books: Wireless Sensor and Actuator Networks: Algorithms and
Protocols for Scalable Coordination and Data Communication and Hand-
BIDI YING received the B.S. degree in communi- book of Applied Algorithms: Solving Scientific, Engineering, and Practical
cation engineering from Hangzhou Dianzi Univer- Problems, both published by John Wiley & Sons, New York.
sity, Hangzhou, China, in 2003, and the Ph.D. de-
gree in information and communication engineer-
ing from Zhejiang University, Hangzhou, China.
She is currently an Associate Professor with the
School of Information and Electronic Engineer-
ing, Zhejiang Gongshang University. She also is
an Associate Researcher with the University of Ot-
tawa, Ottawa, ON, Canada. Her research interests
include security or privacy in social networks, ve-
hicular networks, Adhoc network, and wireless sensor network. She was a
Member of the program committees of many conferences.

138 VOLUME 2, 2021

You might also like