Blockchain and PUF-Based Lightweight Authentication Protocol For Wireless Medical Sensor Networks

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO.

11, JUNE 1, 2022 8883

Blockchain and PUF-Based Lightweight


Authentication Protocol for Wireless
Medical Sensor Networks
Weizheng Wang , Student Member, IEEE, Qiu Chen , Graduate Student Member, IEEE, Zhimeng Yin,
Gautam Srivastava , Senior Member, IEEE, Thippa Reddy Gadekallu , Senior Member, IEEE,
Fawaz Alsolami , Member, IEEE, and Chunhua Su , Member, IEEE

Abstract—Due to the emergence of heterogeneous Internet of I. I NTRODUCTION


Medical Things (IoMT) (e.g., wearable health devices, smart-
ITH the rapid development of the Internet of Things
watch monitoring, and automated insulin delivery systems), large
volumes of patient data are dispatched to central cloud servers
for disease analysis and diagnosis. Although this direct mode
W (IoT), several associated applications equipped with
near-field communication (NFC) and radio-frequency identi-
brings a lot of convenience for both patients and medical profes- fication (RFID) tags are on the rise in the consumer market.
sionals (MPs), the open communication channel between them The Internet of Medical Things (IoMT) is a crucial IoT seg-
also incurs several security and privacy issues, such as man-in-
the-middle attacks, eavesdropping attacks, and tracking attacks. ment, which could be used to collect and analyze health
Based on the unsolved challenges in wireless medical sensor data from patients leading to improvement in quality of life
networks (WMSNs), several researchers have proposed various and deductions in medical expenses. For example, tiny and
authentication and key agreement (AKA) protocols for this type lightweight wearable biosensors can monitor various health
of healthcare system recently. However, most of these proto-
cols do not perceive physical-layer security and over-centralized
indicators, such as temperature, heart, and breathing rate, pro-
server problem in WMSN. In this article, to address these viding health professionals with exact information to observe
two open problems, we propose a lightweight and reliable the progression of illness or detect disease early. Application-
authentication protocol for WMSN, which is composed of cutting- enabled smart thermometers can aggregate temperature data
edge blockchain technology and physically unclonable functions on a regional or national basis, then help local authorities
(PUFs). In addition, a fuzzy extractor scheme is introduced
to deal with biometric information. Subsequently, two security to track, quarantine, and treat people who may be infected
evaluation methods are used to prove the high reliability of with COVID-19; smartwatch monitoring systems can measure
our proposed scheme. Finally, performance evaluation experi- a continuous stream of real-time health data (e.g., heart rate,
ments illustrate that the proposed mutual authentication protocol blood pressure, and glucose monitoring) and send information
requires the least computation and communication cost among
to caregivers for further interpretation; automated insulin
the compared schemes.
delivery (AID) systems can assist diabetes mellitus patients
Index Terms—Blockchain, mutual authentication protocol, with automatic insulin delivery mode adjustment via con-
physical unclonable functions (PUFs), security and privacy,
wireless medical sensor networks (WMSNs). nected cloud servers. According to Acumen Research and
Consulting Corporation’s Report,1 the IoMT market is pro-
jected to increase around 27.2% from 2020 to 2027 and is
expected to touch the total market value of U.S. $155.8 bil-
Manuscript received May 6, 2021; revised August 26, 2021; accepted
September 25, 2021. Date of publication October 5, 2021; date of cur- lion by 2027. Hence, the number of IoMT-based applications
rent version May 23, 2022. This work was supported by the Deanship of is increasing explosively.
Scientific Research (DSR) at King Abdulaziz University, Jeddah, under Grant To effectively manage the growth of IoMT, wireless med-
KEP-16-611-42. (Corresponding authors: Gautam Srivastava; Chunhua Su.)
Weizheng Wang and Zhimeng Yin are with the Department of ical sensor networks (WMSNs) are implemented. Generic
Computer Science, City University of Hong Kong, Hong Kong (e-mail: WMSN usually has three parts: 1) sensor nodes (SNs); 2) gate-
weizheng.wang@ieee.org; zhimeyin@cityu.edu.hk). way nodes (GWNs); and 3) medical professionals (MPs).
Qiu Chen and Chunhua Su are with the Division of Computer Science,
University of Aizu, Aizuwakamatsu 965-8580, Japan (e-mail: d8222103@ In a WMSN framework, wearable sensors first accumulate
u-aizu.ac.jp; chsu@u-aizu.ac.jp). patients’ physiological metrics, such as body temperature,
Gautam Srivastava is with the Department of the Mathematics and blood pressure, and blood glucose concentration, and then
Computer Science, Brandon University, Brandon, MB R7A 6A9, Canada,
and also with the Research Centre for Interneural Computing, China Medical transmit these data to an MP through a GWN for analy-
University, Taichung 404, Taiwan (e-mail: srivastavag@brandonu.ca). sis and diagnosis. Since SNs are resource-limited and can-
Thippa Reddy Gadekallu is with the School of Information Technology,
Vellore Institute of Technology, Vellore 632014, India (e-mail:
not conduct complex computation, GWN built with stronger
thippareddy.g@vit.ac.in).
Fawaz Alsolami is with the Department of Computer Science,
King Abdulaziz University, Jeddah 21341, Saudi Arabia (e-mail:
falsolami1@kau.edu.sa). 1 https://www.acumenresearchandconsulting.com/internet-of-medical-
Digital Object Identifier 10.1109/JIOT.2021.3117762 things-iomt-market

2327-4662 
c 2021 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See https://www.ieee.org/publications/rights/index.html for more information.

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
8884 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 11, JUNE 1, 2022

computational power and larger storage space can be an ideal The organization of the remaining sections is structured as
intermediary between SN and MP. However, due to the public follows. In Section II, we review some recent research works
nature of communication channels in WMSN, some security in the field of authentication protocols concerning WMSN.
breach incidents occur occasionally, which may bring numer- Section III introduces three primitives that constitute our
ous unexpected threats. In 2018, [1] reported that a security proposed protocol for WMSN. The network model and threat
hole existing in the implanted cardiac defibrillators made by model of the proposed authentication framework are presented
Medtronic through which hackers even can gain access to in Section IV. In Section V, we describe the detailed process,
cause the death of patients. notations, and algorithms of the proposed protocol for WMSN.
Solutions for security and privacy problems that exist Section VI evaluates the security of the proposed scheme by
in WMSN are needed. In recent years, researchers have using formal and informal security analysis. Section VII mea-
proposed several authentication protocols for WMSN based sures the communication/computation cost of the proposed
on different mechanisms. In this regard, though the proposed scheme and related existing schemes. Finally, we conclude
schemes successfully cope with some common attacks, such this article in Section VIII.
as device capture attacks, man-in-the-middle (MITM) attacks,
and node impersonation attacks, physical-layer security of
SN/MP and centralized GWN are sometimes forgotten or II. R ELATED W ORK
omitted. Focusing on the above-mentioned challenges, physi- Li et al. [2] proposed a novel authentication protocol for
cally unclonable functions (PUFs) and blockchain-based smart healthcare applications using WMSN with user anonymity and
contracts seem to be appropriate countermeasures. Since PUFs biometric authentication. Later, Wu et al. [3] also proposed
are physical-layer security primitives that utilize random vari- an improved and anonymous two-factor authentication pro-
ation features in submicroscopic and challenge–response (CR) tocol for WMSN-based healthcare applications. However,
behavior, PUF could generate unique responses according to Das et al. [4] found Li et al.’s scheme [2] suffers from
different inputs. Smart contracts could decentralize excessive privileged-insider attacks, node capture attacks, and user track-
centralization of GWN and make the entire interaction pro- ing attacks. To mitigate these existing problems, they proposed
cess self-execute. Hence, in this article, we combine PUF with a security-enhanced anonymous user authentication protocol
smart contracts to construct a novel lightweight and reliable based on the smart card for healthcare applications under
authentication protocol for WMSN. Moreover, to enhance the WMSN. Srinivas et al. [5] also pointed out the possible
security level of SN, we also introduce a fuzzy extractor for security breaches of Wu et al.’s scheme [2], which cannot
biometric information extraction and verification. prevent Distributed Denial-of-Service (DDoS) attacks, offline
identity guessing attacks, offline password guessing attacks,
and user impersonation attacks. Hence, they designed an
A. Motivation and Contributions efficient authentication protocol for healthcare with WMSN.
Most of the existing authentication schemes for WMSN Amin et al. [6] suggested a lightweight and anonymous
cannot provide an efficient measure to assure physical-layer patient monitoring system for WMSN, which only owns sim-
security for decentralized GWN. Hence, in this article, with the ple hash functions. Unfortunately, Jiang et al. [7] observed
aid of emerging blockchain-based smart contracts and PUF, we that Amin et al.’s plan [6] cannot defend against sensor key
design a lightweight and security-enhanced authentication pro- leakage attacks, desynchronization attacks, and stolen mobile
tocol for WMSN which can assist with the above-mentioned device attacks. To solve the mentioned attacks of [6], they
issues. The major contributions of this article are listed as proposed an efficient end-to-end authentication scheme for
follows. WMSN. Although [7] gave comprehensive security analysis,
1) We propose a lightweight authentication protocol that is Mo et al. [8] still noticed that Jiang et al.’s scheme [7] is
only composed of one-way hash functions and bitwise vulnerable to DDoS attacks, privileged-insider attacks, and
XOR operations for WMSN. known session special temporary information attacks. At the
2) Modeled toward long-term unsolved physical-layer secu- same time, Mo et al. [8] provided some countermeasures to
rity and centralized GWN, we utilize blockchain tech- security issues regarding [7]. Fotouhi et al. [9] designed a
nology and PUF to enhance the security level of our two-factor and lightweight authentication scheme for health-
proposed protocol. In addition, a fuzzy extractor is care IoT under wireless body area networks (WBANs).
adopted for a biometric authentication process. Based on the hash chain, the proposed protocol can be
3) We prove the reliability and validity of our mutual secure against various known attacks and provide forward
authentication protocol from two different perspectives secure protection. Li et al. [10] proposed PSL-MAAKA—a
(i.e., formal security proof by an automatic crypto- lightweight mutual authentication and key agreement (AKA)
graphic protocol verifier as well as an informal security protocol composed of hash and XOR operations under
proof). fully public channels for WMSN. Then, Masud et al. [11]
4) We conduct security feature comparison and proposed a privacy-preserving and lightweight user authen-
performance evaluation. The analysis and experiment tication protocol for healthcare-related IoT. Their proposed
outcomes show the obvious advantages of our protocol scheme is solely constructed by a lightweight hash
in terms of security attributes and communication/ function which can effectively alleviate the pressure
computation cost. of SNs.

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
WANG et al.: BLOCKCHAIN AND PUF-BASED LIGHTWEIGHT AUTHENTICATION PROTOCOL 8885

The schemes mentioned above are mostly constructed by Alice could obtain x cryptocurrency units in a Cryptocurrency
hash functions and bitwise XOR operations. These primi- Blockchain from Bob with valid computation outcomes.
tives could be used to create ultralightweight authentica-
tion protocol but at the expense of a security degree. To
B. Physically Unclonable Functions
achieve a balance between security degree and performance
cost, some researchers utilized elliptical curve cryptogra- Semiconductor-based PUF are physically unclonable, that
phy (ECC) to design authentication protocols for WMSN in benefits from their random and unique variations during the
recent years. Challa et al. [12] proposed an efficient prov- Integrated Circuit manufacturing process. The operation of
ably secure three-factor user AKA protocol based on ECC for PUF depends on CR behavior. When a user inputs a challenge
WMSN. Xie et al. [13] suggested a cost effective and robust c to the PUF, it can generate a unique response r. The detailed
certificates-less authentication protocol called CasCP for operation could be illustrated as r = PUFs(c). Besides, PUF
WBANs. Besides, their protocol also supports batch authenti- also has two common mechanisms: 1) for the same, different
cation and conditional privacy preserving. Subsequently, based inputs will provide various outputs, and the same inputs will
on the security poles of [7], Li et al. [14] designed a secure output identical responses and 2) separately, equivalent inputs
three-factor ECC-based user authentication scheme with bio- always generate inconsistent results. However, sometimes in a
metric information for WMSN, which can successfully handle noisy environment, non-noise-resistance could generate some
Denial-of-Service (DoS) attacks, mobile device stolen attacks, responses with several bit errors, which will result in unex-
desynchronization attacks, and sensor key exposure attacks. pected responses and intervene in a system’s normal execution.
Except for the ECC-based authentication protocol for WMSN, Therefore, our proposed scheme should employ ideal or noise-
several schemes have been proposed according to some novel resistant environments that can correct some bit errors at the
technologies. Shuai et al. [15] proposed a lightweight authen- cost of a higher computational cost. Fortunately, we can adopt
tication protocol for on-body wireless networks, which is SRAM designed by Pandey et al. [18]. Their experimental
composed of a pseudonym and one-time hash chain to ensure results show that this type of PUF can nearly remove all the
user anonymity and forward secrecy. Alladi et al. [16] uti- bit error rates.
lized hardware security primitives named PUF to establish a
two-way authentication protocol for WMSN, which can thwart C. Fuzzy Extractors for Biometrics Authentication
physical-layer threats. Subsequently, Saleem et al. [17] also A fuzzy extractor is used to obtain user biometric
found security flaws (i.e., SN impersonation attack and user information (e.g., fingerprint, physiological recognition, and
link attack) of Li et al.’s protocol [14], so they suggested a voice) as key generation elements [19]. The comprehensive
remedy plan by using password protection. extraction and verification process can be divided into the
As mentioned above, although numerous research plans following two steps.
have been proposed for WMSN to deal with some potential 1) Gen: A biometric secret key generation function is a
attacks, significant physical layer and centralized GWN issues probabilistic algorithm and requires an advanced input
are both obscure. Thus, in this article, we attempt to resolve DBj within the metric space M. The formula of this func-
these problems and propose a novel lightweight authentication tion could be presented as Gen(DBj ) = {θj , σj }, where
protocol for WMSN. θk ∈ {0, 1}m is a pair of biometric secret keys, m denotes
the number of bits belonging to θj , and σj is a public
restoration parameter.
III. P RELIMINARIES
2) Rep: A reproduction function is a deterministic algo-
In this section, we briefly describe the technologies, such as rithm which accepts a noisy biometric input DBj and
blockchain technology, smart contracts, PUF, error-correcting search corresponding parameters θj and σj , respectively.
codes, and fuzzy extractors for biometric authentication. The equation of the reproduction function can be illus-
trated as Rep(DBj , σj ) = θj . Note that this equation holds
A. Blockchain and Smart Contracts only when the Hamming distance between DBj and DBj
is equal to or less than a maximum error tolerance value
Blockchain is a chain that can contain millions of blocks
t: DBj ⊕ DBj  ≤ t.
and each block records multiple sets of transaction data in
the form of a Merkle tree. Typically, the blockchain is a com-
pletely distributed ledger and anyone can gain access to initiate IV. S YSTEM M ODELS
transactions. Once the transactions are logged in a blockchain, Before the formal description of the proposed protocol, in
it is extremely difficult to alter or remove them. In recent years, this section, we primarily discuss network and threat models
blockchain technology has also led to the creation of a series defined in our framework.
of applications, including smart contracts, decentralized cloud
storage, supply-chain communications, and proof of prove-
nance. The most famous and practical application is a smart A. Network Model
contract, which consists of program codes that take control of As shown in Fig. 1, three entities exist in our proposed
the changes in state in the blockchain only if some predefined protocol: 1) SN; 2) GWN; and 3) MP which are described as
threshold is achieved. As an example, using a smart contract, follows.

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
8886 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 11, JUNE 1, 2022

TABLE I
N OTATIONS

Fig. 1. Network model of the proposed WMSNs authentication framework.

1) Sensor Nodes: SNs are responsible for collecting various


somatic data [e.g., electroencephalogram (EEG), electro-
cardiogram (ECG), and electromyography (EMG)] from
patients and transmitting them to the MP for analysis
and diagnosis. Before that, SN should first register with
GWN, and then negotiate a session key (SK) with MP
in the light of secret keys issued by GWN for future with the support of power analysis attacks [21]. Since GWN is
communication. Note that SNs are equipped with PUF not completely trusted, A can attempt to conduct Sybil attacks
by default. to compromise the blockchain network as well.
2) Gateway Nodes: In traditional schemes, GWNs are
always centralized and assumed as credible. However, V. P ROPOSED P ROTOCOL
in our proposed protocol, a cluster of GWN forms In this section, we describe the details of our proposed
the blockchain network and smart contracts within the blockchain and PUF-based lightweight authentication protocol
blockchain guide GWN to automatically deal with the under WMSN. Our protocol includes five stages: 1) system ini-
requests from SN and MP. GWN only maintains the tialization; 2) SN registration stage; 3) MP registration stage;
blockchain system according to predefined consensus 4) login and authentication stage; and 5) ID update stage. The
mechanisms [i.e., Proof of Work (PoW)] and does used abbreviations are presented in Table I.
not know any source code regarding event handling.
Moreover, suppose users are not willing to establish A. System Initialization Stage
a blockchain network using GWN by themselves. In In this stage, the system developer needs to organize a
that scenario, users can also choose to build the smart cluster of GWN and customize the blockchain, especially
contract on some mature blockchain platform such as the consensus mechanism GWN should execute. Note that
Ethereum or EOS, which will decrease the related GWN within our WMSN framework adopts PoW consensus.
development and communication cost to some degree. Subsequently, when the blockchain is initialized, the devel-
Furthermore, GWNs have obligations to issue secret oper publishes the smart contract to issue the secret keys and
keys in response to MP and SN registration requests. SN helps GWN authenticate with a given SN or MP. The devel-
and MP will conduct mutual authentication and SK gen- oper could also set their system on some mature blockchain
eration in the public channel provided by GWN. Hence, platforms which will effectively prevent potential attacks (e.g.,
IEEE 802.11 and IEEE 802.15.4 protocols are used for single point of failure, the third-party compromised attacks,
bidirectional communication between GWN and user, and DoS attacks) incurred by small-scale blockchain systems.
respectively.
3) Medical Professionals: MPs need to input their pass-
B. SN Registration Stage
words and biometrics for GWN registration. After suc-
cessful registration, GWNs distribute the corresponding Prior to the authentication process, SNi should invoke the
secret keys to MP for AKA with SN. Once the iden- SNRegister function within SC to register in the blockchain
tity of a given MP is confirmed, the sensor will deliver network via GWNk . The GWNk should execute the following
patients’ data to the MP for processing. Note that each steps.
MP owns on-premise PUF. 1) SNi transmits a 160-bit random identity IDSNi , func-
tion name  SNRegister and a set of CRs (CSN x , Rx )
i SNi
generated by its PUF to the GWNk .
B. Threat Model 2) After receiving {IDSNi ,  SNRegister , (CSN x , Rx )},
i SNi
In our proposed protocol, we use the famous Dolev–Yao GWNk calls the SNRegister function defined in the SC,
(DY) threat model [20] to presume the abilities of potential which first checks the uniqueness of IDSNi by com-
adversaries A, who may exist in SN, GWN, or MP. A is paring the identity verification table T . If IDSNi ∈ / T,
assumed to eavesdrop, modify or even delete the exchange SC chooses a 160-bit long random secret key RSKSNi
messages among all the public communication channels. and computes ECSNi = h(RSKSNi IDSNi ) as SNi ’s
Moreover, due to the mobility of SN and MP, A can also ephemeral credential. Otherwise, SC rejects this request
capture the SN/MP and extract secret information from them by announcing IDSNi as repeated. Finally, SC returns

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
WANG et al.: BLOCKCHAIN AND PUF-BASED LIGHTWEIGHT AUTHENTICATION PROTOCOL 8887

ECSNi to SNi through GWNk . Note that the SN regis- via MDj in the public channel, where TS1 is the
tration is in a private communication channel. current timestamp and  MPAuth is the name of invoked
3) SC saves RSKSNi , ECSNi , and (CSN
x , Rx ) in local.
i SNi function.
4) While obtaining the S1 from MPj , GWNk first checks the
C. MP Registration Stage freshness of TS1 . If TS1 does not expire, GWNk builds
To retrieve patients’ data from SN legitimately, MPj also a transaction with S1 to the SC.
needs to register in the blockchain network in advance. The 5) SC confirms the validness of the GWN address provided
detailed procedures are illustrated as follows. in the blockchain and counter of MPMPj . Note that since
1) First and foremost, MPj chooses a 160-bit random num- we set counters for each SNi and MPj , if the failure
ber as his identity IDMPj , a nonce NMPj , a password request reaches a predefined threshold (e.g., five times),
PWMPj , and a biometric input DBj and generates a set the corresponding part will be blocked for some time.

of CRs (CMP x , Rx ). 6) SC searches the related R1MPj on the basis of pro-
j MPj
1
2) MPj computes RPWMPj = h(PWMPj NMPj ) and vided CMP j
from its database. Subsequently, SC cal-
sends parameters {IDMPj , RPWMPj , (CMP x , N x ), 
j MPj culates M2 = M3 ⊕ R1MPj , M4 = h(Aj RPWMPj ) =
 MPRegister  } to the nearby GWN
k for invoking h(RSKMPj σj RBj RPWMPj ), M4 = M2 ⊕ M1 and con-
MPRegister function in the SC. ?
firms M4 = M4 . If the equation holds, MPj is a
3) When GWNk obtains the {IDMPj , RPWMPj , (CMP x ,
 
j legitimate user. Otherwise, MPj is declined by the SC
NMPj ), MPRegister } from MPj , it constructs a trans-
x
and the corresponding counter counts failure time.
action with these parameters to the SC.
7) To prove its identity to MPj , SC chooses a new CR pair
4) SC verifies the validness of IDMPj by checking the T .
of (CMP 2 , R2 ) from existing (Cx , Rx ) and com-
If IDMPj ∈ T , SC declines this registration request. j MPj MPj MPj

Otherwise, SC applies the DBj to the fuzzy extractor putes M5 = h(M4 R2MPj ) ⊕ Aj . Finally, SC delivers a set
probabilistic generation function Gen which generates of messages S2 = {M5 , CMP 2 , TS } to the MP through
j 2 j
Gen(DBj ) = {θj , σj }, where θj is a biometric secret key GWNk , where TS2 is the current timestamp. At this step,
and σj is a reproduction parameter. the MPAuth function terminates.
5) SC selects a 160-bit random secret key as 8) After receiving S2 , as usual, MPj initially checks the
RSKMPj and calculates RBj = h(θj IDMPj ), freshness of TS2 . If TS2 is valid, MPj selects associated

Aj = h(RSKMPj σj RBj ) ⊕ RPWMPj , ECMPj = R2MPj from on-premise set (CMP x , Rx ) and figures out
j MPj
h(RSKMPj IDMPj ), and Bj = ECMPj ⊕ RPWMPj . SC 
M5 = h(M1 ⊕ M2 R2MPj ) ⊕ Aj . At the final step, MPj
stores {σj , θj , IDMPj , RPWMPj , RSKMPj , (CMP
x , Rx )} in
?
its database.
j MPj
checks M5 = M5 . If it is equal, then GWNk is considered
6) SC submits {RBj , Aj , Bj , σj Rep(·)} to MPi through legitimate.
GWNk in a secret channel. 9) Simultaneously, to retrieve patient’s data from SNi ,
7) MPi stores {RBj , Aj , Bj , σj Rep(·), RPWMPj , NMPj } in its GWNk automatically invokes the SNAuth function in the
mobile device. SC. Then, the SC chooses a pair of CR (CSN 1 , R1 )
i SNi
from the accessible CR set (CSNi , RSNi ) and computes
x x

D. Login and Authentication Stage M6 = h(R1SNi ECSNi ), M7 = M4 ⊕ M6 . Finally, SC


At this stage, an MPj needs to login in his/her mobile device sends a set of message S3 = {IDMPj , M7 , CSN 1 , TS } to
i 3
at first. Subsequently, if MPj would like to have the access to SNi via GWNk , where TS3 is the current timestamp.
SN’s data, the corresponding three parties (i.e., SNi , GWNk , 10) While SNi receives M3 , it first checks the freshness

and MPj ) must conduct the mutual authentication beforehand. of TS3 and selects R1SNi according to received CSN 1 .
i
 
The comprehensive steps are listed as follows. Then, SNi calculates M6 = h(RSNi ECSNi ) and checks
1
 , ?
1) First, MPj imprints his identity IDMPj , password PWMP j whether M6 = M6 . When the equation holds, SNi selects

and biometric information Bj to the MDj . a new pair of (CSN2 , R2 ) from PUF and computes
SNi
2) Mobile device applies DBj to a deterministic reproduc-
i
M4 = M7 ⊕ M6 , M8 = h(ECSNi IDSNi R2SNi ), session
tion function as Rep(DBj , σj ) = θj . Then, MPj figures key (SK) as SKSNi = h(M4 M8 ) and masked SK as
out RBj = h(θj IDMPj ), RPWMP 
j
= h(PWMP N
j MPj ) MSK = SKSNi ⊕ R2SNi . Finally, SNi returns a set of mes-
? ? sage S4 = {M8 , MSK, CSN2 , TS ,  SNAuth } to GWN ,
and checks RBj = RBj and RPWMP  = RPWMPj . If i 4 k
where TS4 is the current timestamp and  SNAuth is the
j
both equations hold, MPj logins at the MDj successfully.
Otherwise, MDj aborts this process. SC function name.
11) Once obtaining {M8 , MSK, CSN2 , TS ,  SNAuth }, GWN
3) MPj chooses a pair of (CMP 1 , R1 ) from its preloaded
j MPj i 4 k
CRs (CMPj , RMPj ) in the PUF and calculates ECMPj =
x x verifies the timeliness of TS4 . If verification suc-
Bj ⊕ RPWMPj , M1 = h(ECMPj NMPj R1MPj ), M2 = ceeds, GWNk calls SNAuth function in the SC to

retrieve R2SNi according to CSN2 and compute M8 =
h(Aj RPWMPj ) ⊕ M1 , and M3 = M2 ⊕ R1MPj . 
i
?
Finally, MPj sends a set of messages S1 = h(ECSNi IDSNi R2SNi ), then checks M8 = M8 . If the
1 , TS ,  MPAuth } to the GWN
{IDMPj , M1 , M3 , CMP equation holds, SC restores SKSNi = MSK ⊕ R2SNi and
j 1 k

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
8888 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 11, JUNE 1, 2022

Fig. 2. Summary of the proposed protocol.

computes M9 = M8 ⊕ ECMPj , M10 = SKSNi ⊕ ECMPj . 2) Since (RxMPj , RxMPj ) are preloaded in the SC, which can
Otherwise, the same counter calculates failure times automatically generate the novel ID∗MDi and ID∗SNi .
of SNi . Finally, SC transmits a set of messages S5 = 3) Each participant needs to drop all the CR pairs used in
{IDSNi , M9 , M10 , TS5 } to MPj via GWNk . At this point, this round. The detailed process of our protocol can be
SNAuth function finishes. referred to Fig. 2.
12) When MPj gets S5 and TS5 does not expire, MPj extracts
M8 = M9 ⊕ ECMPj , SKSNi = M10 ⊕ ECMPj and VI. S ECURITY A NALYSIS
calculates SKMPj = h(M4 M8 ). If SKSNi = SKMPj , In this section, we evaluate the security of our proposed
SKSNi and SKMPj can be used for the subsequent protocol for WMSN using a formal security analysis (e.g.,
communication through GWNk . the widely accepted AVISPA automated verification tool)2 and
informal security analysis. The formal security analysis mainly
checks the semantic security of our proposed protocol which
E. ID Update Stage can defend against an adversary in breaking SK security. On
To ensure that an adversary A cannot track the interaction the other hand, the informal security analysis illustrates some
between SNi and MPj , at the end of each key agree- common attacks that our protocol may encounter.
ment and authentication, the identities of SNi and MPj
should be dynamically adjusted according using the following A. Formal Security Analysis
steps. When it comes to cryptographic protocols’ security evalua-
1) SNi and MPj compute the new identities as tion, AVISPA is a popular verification tool. In AVISPA, users
ID∗SNi = h(IDSNi IDMDj RxSNi ) and ID∗MPi = h(IDSNi
IDMDj RxMDi ), respectively. 2 http://www.avispa-project.org/

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
WANG et al.: BLOCKCHAIN AND PUF-BASED LIGHTWEIGHT AUTHENTICATION PROTOCOL 8889

M3 ⊕ R1MPj ⊕ M1 . As a result, our protocol can defend an


MP impersonation attack successfully.
4) SN Impersonation Attack: To impersonate as a valid SNi ,
A needs to generate S4 = {M8 , MSK, CSN 2 , TS ,  SNAuth }. It
i 4
is clear that A cannot succeed in getting {ECSNi , R2SNi } for M8
due to the difficulty of cracking a one-way hash function h(ů).
Hence, our scheme has the ability to resist SN impersonation
attack.
5) Man-in-the-Middle Attack: Assume that A eavesdrops
the bidirectional communication between SNi and MPj . Hence,
A can intercept all the authentication messages {S1 , S2 , S3 , S4 }.
For A, the main objectives of this MITM attack are to modify
the transmitted messages and compromise the SK. However,
owing to the CR pairs used in our protocol, even if the
Fig. 3. Outcomes of the evaluation using OFMC and CL-AtSe backends. x , Cx } are leaked, A is still infeasible to construct the
{CSN i MPj
modified {S1 , S2 , S3 , S4 } for getting rid of identity check and
can specify the definitions and security properties of a large restore the SKSNi = MSK ⊕ R2SNi trivially.
number of protocols. Besides, four common automatic analysis 6) Perfect Forward Secrecy: Perfect forward secrecy
techniques (e.g., OFMC, CL-AtSe, SATMC, and TA4SP) [22] assures that A cannot infer the SK generated in previous
concerning protocol are integrated into AVISPA. sessions with all secret keys. In our scheme, the SK is
In our proposed protocol, we choose OFMC and CL-AtSe computed as SKSNi = h(M4 M8 ) = h(h(RSKMPj σj RBj
backends to judge whether our scheme can defend against the h(ECSNi IDSNi R2SNi ))). Since R2SNi is dynamically dropped
adversary defined in Section IV-B threat model. As depicted in after each key agreement and authentication process, even if
Fig. 3, the experimental results show our protocol can achieve the current SK is compromised, A is not able to produce
the security requirements under OFMC and CL-AtSe backends. the SK of the last round. Hence, perfect forward secrecy is
achieved in our scheme.
B. Informal Security Analysis 7) Replay Attack: When messages {S1 , S2 , S3 , S4 , S5 }
1) Stolen Mobile Device Attack: In this attack, exchange, unique timestamps {TS1 , TS2 , TS3 , TS4 , TS5 } are
we assume adversary A steals a mobile device from inserted. If A would like to retransmit the authentication
MPj . Then, A can extract the secret credentials information to deceive the interaction partner, the freshness of
{RBj , Aj , Bj , σj , Rep(·), RPWMPj , NMPj } from device by using timestamps will cease to be effective. Hence, replay attacks
the power analysis method [21]. Although {RPWMPj , NMPj } can be observed and mitigated in our protocol.
are known to the A, who still cannot restore the same 8) Tracing Attack: A tracing attack refers to A who can
 = h(PWMP  N distinguish a user’s identity in the different sessions through
RPWMP j j MPj ) due to the undiscovered pass-
 eavesdropping on the communication channel. In our proposed
word PWMPj . As a consequence, A fails to login in the mobile
protocol, once each key agreement and authentication com-
device. In addition, regarding biometric authentication, since
pletes, related SNi and MPj will apply the recently used
A does not know the correct biometric input Bj , A is not
responses {R2SNi , R2MPj } to update their identities as ID∗SNi and
able to pass the biometric verification as well. Therefore, our
protocol can prevent a stolen mobile device attack. ID∗MPj accordingly for next stage. However, in the communi-
2) GWN Impersonation Attack: To conduct a GWN imper- cation process, only the challenges {CSN x , Cx } are obvious.
i MPj
sonation attack, A needs to counterfeit S2 = {M5 , CMP 2 , TS } Due to the random variations of PUF, A cannot induce
j 2
the above-mentioned responses. Consequently, our proposed
and S3 = {IDMPj , M7 , CSNi , TS3 } to the corresponding MPj
1
protocol is immune to tracing attacks.
and SNi , respectively. However, since responses {R2MPj , R1SNi }
9) DDoS Attack: In our protocol, counters are used to count
are preloaded in the SC and not leaked in the communi- the failures of each participant. If the total count reaches a
cation, GWNk has no access to obtain both of them. On predefined threshold, the corresponding part will be blocked
the other side, for M5 = h(Aj RPWMPj R2MPj ) ⊕ Aj , M7 = for a long time. Therefore, DDoS attacks can be defended
{h(R1SNi ECSNi ⊕ h(Aj RPWMPj )}, Aj and ECSNi are stored in against in our protocol.
the SC without explicit transmission. Hence, A is not possible 10) Blockchain System Attack: If A attempts to tamper
to initiate a GWN impersonation attack in our protocol. some data in the blockchain, it requires him to take control of
3) MP Impersonation Attack: If A attempts to masquerade over 50% GWN. According to the PoW consensus adopted,
as SNi , which means A must forge authentication messages our proposed protocol can observe this attack at an early stage
S1 = {IDMPj , M1 , M3 , CMP 1 , TS ,  MPAuth }. From analyz-
j 1 and effectively remove this attack.
ing the construction of M1 = h(ECMPj NMPj R1MPj ), M3 = 11) Physical-Layer Attack: Even if the challenges
M2 ⊕ R1MPj , we can know {ECMPj , NMPj , R1MPj } are pri- x , Cx ) of SN or MP are intercepted by A, who is still
(CSN i MPj i j
vate. However, without these parameters, it is hard for A unable to restore the corresponding responses (RxSNi , RxMPj )
to form valid confirmation message M4 = M2 ⊕ M1 = due to the physically unclonable feature of PUF. Hence, our

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
8890 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 11, JUNE 1, 2022

(a) (b)

(c) (d)

Fig. 4. Computation cost comparison. (a) Computation cost of SN. (b) Computation cost of MP. (c) Computation cost of GWN/SC. (d) Total computation
cost.

TABLE II
C OMPUTATIONAL C OST C OMPARISON the computation cost in terms of a hash function Th , which
takes 0.0005 s. Note that this measurement was conducted
on a desktop with CPU: Intel Core i7-4710HQ 2.50 GHz,
memory: 8 GB, and OS: Win8 64 bit. The experiments show
our proposed protocol for WMSN needs the least computa-
tion cost regards overall computation time (i.e., 0.0065 ms in
total) and achieves obvious advantages when compared with
related schemes regardless of any side (i.e., 0.0015 ms for SN,
0.003 ms for MP, and 0.002 ms for GWN/SC, respectively). In
protocol can prevent physical-layer attacks successfully by detail, the computation cost of SN, MP, GWN/SC, as well as
using PUF. overall in our proposed protocol is reduced by around 57.1%,
50.0%, 81.8%, and 68.3%, respectively.
VII. P ERFORMANCE E VALUATION
In this section, we compare our proposed protocol against B. Communication Cost
several recent works [9], [10], [14]. In this section, we evaluate the communication cost
concerning our proposed protocol and some related
A. Computation Cost works [3], [6], [9], [10]. We assume the identity of MP
is 160 bits, identities of SN and GWN are 32 bits, a public
As shown in Table II and Fig. 4, we compare the com-
key of the system is 512 bits, a timestamp is 32 bits,
munication cost of several existing schemes [3], [6], [9], [10]
“SNAuth/Auth” is 64 bits, and the length of the challenge
among the login and authentication phase. To maintain fair-
generated by PUF is 32 bits.
ness, precision, and reliability of the compassion results, the
In our proposed protocol, five sets of messages are trans-
selected methods [3], [6], [9], [10] are all composed of pure 1 , TS ,  MPAuth },
mitted, namely, S1 = {IDMPj , M1 , M3 , CMP 1
one-way hash function and bitwise XOR operations. When j

compared with hash operations, the computation cost for bit- S2 = {M5 , CMP2 , TS }, S = {ID
j 2 3 MPj , M 7 , C 1 , TS }, S =
SNi 3 4
{M8 , MSK, CSN 2 , TS ,  SNAuth }, and S = {ID , M9 ,
wise XOR operations is infinitesimal, so we only measure i 4 5 SN i

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.
WANG et al.: BLOCKCHAIN AND PUF-BASED LIGHTWEIGHT AUTHENTICATION PROTOCOL 8891

TABLE III
C OMMUNICATION C OST C OMPARISON [3] F. Wu et al., “A lightweight and robust two-factor authentication
scheme for personalized healthcare systems using wireless medical
sensor networks,” Future Gener. Comput. Syst., vol. 82, pp. 727–737,
May 2018.
[4] A. K. Das, A. K. Sutrala, V. Odelu, and A. Goswami, “A secure
smartcard-based anonymous user authentication scheme for healthcare
applications using wireless medical sensor networks,” Wireless Pers.
Commun., vol. 94, no. 3, pp. 1899–1933, 2017.
[5] J. Srinivas, D. Mishra, and S. Mukhopadhyay, “A mutual authentication
framework for wireless medical sensor networks,” J. Med. Syst., vol. 41,
no. 5, p. 80, 2017.
[6] R. Amin, S. H. Islam, G. P. Biswas, M. K. Khan, and N. Kumar, “A
M10 , TS5 }. From Table III, we can see the overall commu- robust and anonymous patient monitoring system using wireless medical
nication cost of our proposed protocol is 2048 bits, which sensor networks,” Future Gener. Comput. Syst., vol. 80, pp. 483–495,
are lightweight compared with the above-mentioned schemes. Mar. 2018.
[7] Q. Jiang, J. Ma, C. Yang, X. Ma, J. Shen, and S. A. Chaudhry,
Although the communication cost at the SN of Amin et al. [6] “Efficient end-to-end authentication protocol for wearable health moni-
and Wu et al.’s [3] protocols (e.g., both are 320 bits) are less toring systems,” Comput. Elect. Eng., vol. 63, pp. 182–195, Oct. 2017.
than ours (i.g., at 448 bits), the timestamp is overlooked in [8] J. Mo, Z. Hu, and Y. Lin, “Cryptanalysis and security improvement of
two authentication schemes for healthcare systems using wireless med-
their interaction process, which may offer an opportunity for ical sensor networks,” Security Commun. Netw., vol. 2020, Feb. 2020,
an adversary to conduct a replay attack successfully. Finally, Art. no. 5047379.
our proposed protocol can provide higher security with a [9] M. Fotouhi, M. Bayat, A. K. Das, H. A. N. Far, S. M. Pournaghi, and
M. Doostari, “A lightweight and secure two-factor authentication scheme
lower communication cost (i.e., 13Th = 2048 bits) compared for wireless body area networks in health-care IoT,” Comput. Netw.,
with the above-mentioned schemes (i.e., 36Th = 2144 bits vol. 177, Aug. 2020, Art. no. 107333.
for Amin et al. [6], 34Th = 2336 bits for Wu et al. [3], [10] J. Li, Z. Su, D. Guo, K.-K. R. Choo, and Y. Ji, “PSL-MAAKA: Provably
secure and lightweight mutual authentication and key agreement protocol
41Th = 2784 bits for Fotouhi et al. [9], and 26Th = 2144 bits for fully public channels in Internet of medical things,” IEEE Internet
for Li et al. [10]). Things J., vol. 8, no. 17, pp. 13183–13195, Sep. 2021.
[11] M. Masud, G. S. Gaba, K. Choudhary, M. S. Hossain, M. F. Alhamid,
and G. Muhammad, “Lightweight and anonymity-preserving user
VIII. C ONCLUSION AND F UTURE W ORK authentication scheme for IoT-based healthcare,” IEEE Internet Things
J., early access, May 14, 2021, doi: 10.1109/JIOT.2021.3080461.
To achieve physical-layer security which can include decen- [12] S. Challa et al., “An efficient ECC-based provably secure three-factor
tralized trust while resisting multiple common attacks, in this user authentication and key agreement protocol for wireless healthcare
article, emerging blockchain technology is combined with PUF sensor networks,” Comput. Elect. Eng., vol. 69, pp. 534–554, Jul. 2018.
[13] Y. Xie, S. Zhang, X. Li, Y. Li, and Y. Chai, “CasCP: Efficient and
to envision a secure and lightweight authentication for WMSN. secure certificateless authentication scheme for wireless body area
Our scheme can support dynamic identity updates after each networks with conditional privacy-preserving,” Security Commun. Netw.,
authentication and key agreement. Furthermore, our proto- vol. 2019, Jun. 2019, Art. no. 5860286.
[14] X. Li, J. Peng, M. S. Obaidat, F. Wu, M. K. Khan, and C. Chen, “A
col contains a biometric fuzzy extractor to extract biometric secure three-factor user authentication protocol with forward secrecy for
information and conduct proper authentication. The AVISPA wireless medical sensor network systems,” IEEE Syst. J., vol. 14, no. 1,
tool is used to verify the security of our protocol as well as pp. 39–50, Mar. 2020.
[15] M. Shuai, B. Liu, N. Yu, and L. Xiong, “Lightweight and secure three-
informal security analysis is given that lists some attacks often factor authentication scheme for remote patient monitoring using on-
occur in real environments and discusses comprehensive coun- body wireless networks,” Security Commun. Netw., vol. 2019, Jun. 2019,
termeasures of our proposed protocol. Finally, performance Art. no. 8145087.
[16] T. Alladi, V. Chamola, and Naren, “HARCI: A two-way authentication
evaluation highlighting communication and computational cost protocol for three entity healthcare IoT networks,” IEEE J. Sel. Areas
is compared with similar protocols, showing that our proposed Commun., vol. 39, no. 2, pp. 361–369, Feb. 2021.
protocol has an overall low overhead. In future work, certifi- [17] M. A. Saleem, S. Shamshad, S. Ahmed, Z. Ghaffar, and K. Mahmood,
“Security analysis on ‘a secure three-factor user authentica-
cateless signatures will be used to enhance the security of the tion protocol with forward secrecy for wireless medical sensor
proposed AKA protocol. network systems”’ IEEE Syst. J., early access, May 5, 2021,
doi: 10.1109/JSYST.2021.3073537.
[18] S. Pandey, S. Deyati, A. Singh, and A. Chatterjee, “Noise-resilient
ACKNOWLEDGMENT SRAM physically unclonable function design for security,” in Proc.
The authors thank DSR for technical support. IEEE 25th Asian Test Symp. (ATS), Hiroshima, Japan, 2016, pp. 55–60.
[19] M. Wazid, A. K. Das, V. Odelu, N. Kumar, M. Conti, and M. Jo, “Design
of secure user authenticated key management protocol for generic
R EFERENCES IoT networks,” IEEE Internet Things J., vol. 5, no. 1, pp. 269–282,
Feb. 2018.
[1] A. Baranchuk et al., “Cybersecurity for cardiac implantable electronic [20] D. Dolev and A. Yao, “On the security of public key protocols,” IEEE
devices: What should you know?” J. Amer. Coll. Cardiol., vol. 71, Trans. Inf. Theory, vol. 29, no. 2, pp. 198–208, Mar. 1983.
no. 11, pp. 1284–1288, 2018. [21] T. S. Messerges, E. A. Dabbish, and R. H. Sloan, “Examining smart-
[2] X. Li, J. Niu, S. Kumari, J. Liao, W. Liang, and M. K. Khan, “A new card security under the threat of power analysis attacks,” IEEE Trans.
authentication protocol for healthcare applications using wireless med- Comput., vol. 51, no. 5, pp. 541–552, May 2002.
ical sensor networks with user anonymity,” Security Commun. Netw., [22] L. Viganò, “Automated security protocol analysis with the AVISPA tool,”
vol. 9, no. 15, pp. 2643–2655, 2016. Electron. Notes Theor. Comput. Sci., vol. 155, pp. 61–86, May 2006.

Authorized licensed use limited to: Indian Institute of Technology Hyderabad. Downloaded on March 09,2023 at 14:12:10 UTC from IEEE Xplore. Restrictions apply.

You might also like