Abstract

As one of the important applications of Internet of Health Things (IoHT) technology in the field of healthcare, wireless body area network (WBAN) has been widely used in medical therapy, and it can not only monitor and record physiological information but also transmit the data collected by sensor devices to the server in time. However, due to the unreliability and vulnerability of wireless network communication, as well as the limited storage and computing resources of sensor nodes in WBAN, a lot of authentication protocols for WBAN have been devised. In 2021, Alzahrani et al. designed an anonymous medical monitoring protocol, which uses lightweight cryptographic primitives for WBAN. However, we find that their protocol is defenseless to off-line identity guessing attacks, known-key attacks, and stolen-verifier attacks and has no perfect forward secrecy. Therefore, a patient monitoring protocol for WBAN in IoHT is proposed. We use security proof under the random oracle model (ROM) and automatic verification tool ProVerif to demonstrate that our protocol is secure. According to comparisons with related protocols, our protocol can achieve both high computational efficiency and security.

1. Introduction

Wireless body area network (WBAN) exists as a transmission network for body monitoring. It has intellectual network appliances, such as personal wireless terminals, wearable devices, and wireless sensors. Individuals can use network devices to build personalized health networks based on WBAN, and they are substantial participants in the Internet of Health Things (IoHT) application. WBAN is widely used in patient monitoring, physiological parameter measurement, and so on. The measured data are transmitted by the sensor to the devices with a forwarding function in real time using wireless network transmission and then stored in the database of the remote server [13]. Using WBAN-based systems, patient-specific electronic medical records can be established, and professionals can analyze medical data through patient electronic records. Moreover, the electronic data of patients can be used for later analysis and diagnosis, and medical personnel can provide targeted medical services based on these data [4].

The communication and interaction of WBAN are based on an open wireless channel, so it is inevitable to face a series of challenges. Attackers can eavesdrop, tamper, intercept publicly transmitted information, and use the obtained information to launch attacks and obtain patients’ privacy. This poses a great threat to the medical IoHT and patient privacy [5, 6]. In addition, the WBAN system requires real-time data transmission and timely processing of a large number of communication requests, which makes the energy consumption of infrastructures with limited efficiency very heavy [7]. However, most devices for WBAN have limited computing power, so they cannot perform traditional cryptographic calculations. Moreover, intensive computation will bring about overblown network loads, which will affect the performance of the system. Therefore, the medical field urgently needs a lightweight privacy-protected secure key agreement to meet the above challenges.

In recent years, a lot of anonymous medical key agreements have been proposed. An innovative dynamic ID-based key agreement in telecare medical information system (TMIS) was presented by Chen et al. [8]. However, Xie et al. [9] state that Chen et al.’s scheme cannot defend against off-line password guessing attacks and impersonation attacks and has no privacy protection and perfect forward secrecy. Xie et al. [10] presented a novel authentication protocol for TMIS in 2014, which is considered to be pragmatic and secure. Radhakrishnan and Muniyandi [11] submitted a two-factor key agreement for TMIS based on elliptic curve cryptography (ECC). In 2015, Wang and Zhang [12] solved the anonymity of authentication in WBAN using bilinear pairs, and their scheme could defend against known-key attacks and man-in-middle attacks. However, according to the research of Jiang et al. [13], the protocol cannot resist client forgery attacks, is not suitable for practical applications, and may lead to nonsynchronization of system logs. In 2017, Li et al. [14] proposed an anonymous authentication scheme. It employs lightweight cryptographic primitives (e.g., hash function operations) and asserts that it has realized the mutual authentication of the sensor nodes worn by patients and the hub node and has realized unlinkability and anonymity. Later, Koya et al. [15] stated that it is not feasible because their scheme assumes that the central node is entirely credible. Moreover, it is defenseless to sensor impersonation attacks. Soni and Singh [16] submitted a lightweight authentication scheme employing low-cost operations for WBAN. Based on the wireless medical sensor network, Jan et al. [17] submitted a patient key agreement for the healthcare system to realize secure and efficient communication between users and sensors. Recently, Ullah et al. [18] submitted a hyperelliptic curve and pragmatic IoT-based crossdomain authentication scheme for WBAN. In addition, Ullah et al. [1921] proposed a multimessage signcryption protocol, anonymous certificateless signcryption protocol, and certificate-founded signcryption protocol for IoHT. Khan et al. [22] proposed an online-offline certificate-less signature protocol for IoHT.

Wu et al. [23] designed an identity authentication scheme using unilateral bilinear pairing technology which only performs bilinear pairing at the access point (AP). After that, Chen and Peng [24] declared that it cannot realize mutual authentication and is also susceptible to client forgery attacks. Li et al. [25] devised a key agreement founded on ECC to realize user anonymity. But Sowjanya et al. [26] found that their scheme not only has the problems of clock nonsynchronization and excessive control power of users but also no perfect forward secrecy. Kalra and Sood [27] submitted a secure key agreement that is not affected by time synchronization, which is based on the password. In 2021, Chunka et al. [28] reviewed their scheme and found that it had many security issues. For instance, due to the defects in the gateway design, the scheme cannot confirm the authenticities of sensor nodes, so it cannot resist the sensor nodes captured attacks, and the gateway private key is prone to be leaked. In addition, a large number of redundant multiple hash calculations increase the computational burden on the system. Xu et al. [29] raised an anonymous and lightweight patient monitoring protocol using lightweight cryptographic primitives. The survey of Alzahrani et al. [30] shows that off-line identity guessing attacks will wreck its anonymity, and it is also defenseless to key compromise attacks and replay attacks.

1.1. Motivation and Contributions

According to the summary of the existing literature [3033], we found that some protocols using lightweight cryptographic primitives cannot resist various attacks, and many protocols based on asymmetric cryptography have high time complexity. In 2021, Alzahrani et al. [30] designed an anonymous medical monitoring scheme. Nevertheless, their scheme is defenseless to stolen-verifier attacks, known-key attacks, and off-line identity guessing attacks and has no perfect forward secrecy. To realize a secure and lightweight authentication protocol in WBAN systems, we propose a patient monitoring protocol. Here, our contributions are as follows:(i)We reviewed Alzahrani et al.’s [30] protocol and analyzed its drawbacks, for example, known-key attacks, stolen-verifier attacks, and off-line identity guessing attacks(ii)A patient monitoring protocol is proposed to realize the security and lightweight requirements of WBAN systems(iii)Using the automated verification tool ProVerif and formal security proof in ROM, we demonstrate the proposed protocol is secure(iv)Our protocol is relatively pragmatic and secure by performance comparison

The remaining section is constructed as follows: the system model and preliminaries are given in Section 2. In Section 3, we describe the review and drawbacks of Alzahrani et al.’s protocol. Section 4 proposes a patient monitoring scheme. Its security is analyzed in Sections 5 and 6. Its security properties, computation cost, storage cost, and communication cost between ours and some related protocols are evaluated in Section 7. Section 8 concludes the paper.

2. System Model and Preliminaries

In this section, we present the system model and attack model. Concurrently, we describe the physically unclonable function (PUF).

2.1. System Model

Figure 1 illustrates its system model. It adopts the centralized two-hop architecture of WBAN, which includes the following devices: sensor nodes (SNs), relay nodes (RNs), and medical server node (MS). RN is the intermediate node, and only needs to forward messages between SN and MS, and it can add or delete its identity before forwarding messages. RN is always within the communication coverage of MS, and SN is covered by at least one RN. Resource-constrained SN monitors and collects patients’ medical health data by being worn or embedded into patients.

2.2. Attack Model

Presuming the attacker (AR) maintains the following capacities:(1)AR can capture messages transmitted via open channels and may eavesdrop, replace, replay, or intercept the data in these messages(2)AR can obtain verifier table stored in MS, but cannot obtain its secret key(3)AR can capture and RN and then retrieve all data stored in their memory(4)We adopt Dolev–Yao threat model [34] and assume that the public channel is insecure

2.3. Physically Unclonable Function

As a hardware security technology, a physically unclonable function (PUF) can be regarded as the “digital fingerprint” of the chip [35]. It uses the inherent physical differences to produce a specific unclonable response to a given challenge. Therefore, it is difficult to be predicted before production and cloned after production. It has broad application prospects in the field of security. According to the same challenge, the response of PUF can remain unchanged under different conditions. Any detection or observation of PUF will change the circuit characteristics, and the output of PUF will also change. Therefore, PUF is often used to protect crucial data in cryptography [36].

All notations in our paper are illustrated in Table 1.

3. Drawbacks of Alzahrani et al.’s Scheme

3.1. Review of Alzahrani et al.’s Scheme

We briefly review Alzahrani et al.’s [30] anonymous authentication protocol, which involves three steps: (1) system initialization; (2) device registration; (3) mutual authentication and key agreement. SA performs step (1) and step (2) through a private channel as follows.

3.1.1. System Initialization
(i)SA generates a long-term master secret key for MS(ii)Subsequently, MS reserves the master secret key
3.1.2. Devices Registration
(i)SA selects three random integers , , , and an identity for the sensor node and reserves tuple <, , > in the memory of MS(ii)SA computes ,  =  h(, )(iii)SA reserves tuple <, , , , > in the memory of (iv)Finally, the verification table of MS is <, , , >
3.1.3. Mutual Authentication and Key Agreement

The communications between and MS are as follows:(i) creates a current timestamp and computes the validation , where is ’s identity, denotes a random integer, and the current timestamp is denoted as .(ii) submits Message1 tuple <, , , > to RN.(iii)RN appends its identity and forwards the Message2 tuple <, , , , > to MS.(iv)MS scans the identity and finishes the session if no record is found in its memory. Otherwise, MS creates the current timestamp and checks if , and if not, finishes the session. Otherwise, MS computes . MS checks the validity of the identity , if so, MS extracts the tuple <, , > from its memory, computes , and checks =. If so, MS generates random nonce and and computes , , , , , , , , , and the session key . Afterwards, MS sends the Message3 tuple <, , , , > to RN. MS displaces with and with .(v)RN removes its identity and forwards the Message 4 tuple <, , , > to .(vi) computes , , , , , , . Afterwards, checks . If so, computes the session key . displaces and , with and , and stores them in its memory. Finally, displaces with and with .

3.2. Drawbacks
3.2.1. Off-Line Identity Guessing Attack

Supposing an adversary (AR) can eavesdrop on the conversation between and MS. AR intercepts the first round of , , and the second round of , , where and are the first round of and . AR computes , where , . Only in is unknown, and AR guesses to verify if =. If so, AR obtains successfully. Otherwise, guesses again.

3.2.2. Desynchronization Attack

If AR intercepts Message4 and drops it, the will miss it. The insecurity is that MS has updated , , , , but has not. This will make every subsequent authentication process between and MS fail.

3.2.3. Stolen-Verifier Attack

If the verifier table <, , , > of MS is stolen, AR can obtain all the data in it. AR eavesdrops on the communication between and MS, intercepts Message1 tuple <, , , >, Message 4 tuple <, , , >, computes , , and , and computes the session key . That is, AR can obtain the session key.

3.2.4. Known-Key Attack

If the session keys of two consecutive rounds are leaked, AR will get and of the third round. According to identity guessing attacks, AR obtains the SN’s identity . In the third round of protocol execution, AR intercepts message 1 and message 4 and computes , , , , . Therefore, the session key of the subsequent round will be obtained by the AR.

3.2.5. No Perfect Forward Security

If the long-term secret key and short-term secret key and of the Alzahrani et al.’s [30] scheme are leaked, AR calculates , . Then, AR calculates , , . Finally, AR can compute the session key . Therefore, it doesn’t achieve perfect forward secrecy.

4. Proposed Protocol

A security-enhanced protocol is presented, which involves three steps: (1) system initialization; (2) device registration; (3) mutual authentication and key agreement. SA executes initialization and registration steps through a private channel as follows.

4.1. Initialization

SA executes as follows:(1)The master secret key is generated by SA(2)Subsequently, MS accepts the master secret key via a secure channel and keeps it secretly(3)SA chooses an elliptic curve of large order. is a base point. SA computes . Afterwards, SA chooses a hash function .

4.2. Registration

The registration phase can be described as follows:(1)SA chooses the random integer and the identity for the sensor node , an identity for RN, and reserves and in the memory of MS(2)SA computes , , , where is the current timestamp, and is MS’s secret key(3)SA reserves the tuple <, , , , > in the memory of , and generates a challenge and computes , , where PUF is deployed in the sensor node (4)Finally, stores , and the verification table of MS is

4.3. Mutual Authentication and Key Agreement

This phase is shown in Figure 2.(1) chooses the random integer and the timestamp and calculates , , , .(2) submits the Message1 tuple <, , , , , > to RN.(3)RN appends its identity and forwards the Message 2 tuple <, , , , , , > to MS.(4)MS scans the identity and finishes the session if no record is found in its memory. Otherwise, MS creates the current timestamp and checks if , and if not, finishes the session. Otherwise, MS computes , . MS calculates , and checks ?=. If so, MS creates random numbers and . Next, MS computes , , , , , , the session key , and . Afterwards, MS sends the Message3 tuple <, , , , , > to RN.(5)RN removes its identity and forwards the Message4 tuple <, , , , > to .(6) creates the current timestamp and checks if , and if not, finishes the session. Otherwise, computes , , , , . checks if =. If so, successfully establishes the session key with MS and updates <, , > with <>.

5. Informal Security Analysis

5.1. Off-Line Identity Guessing Attack

If an adversary(AR) can eavesdrop on the open channel and guess of the sensor node , it is not feasible for him/her to verify whether = is correct or not without knowing , where  = , , . Because of computational Diffie–Hellman problem (CDHP), AR cannot compute from and . Therefore, off-line identity guessing attack is infeasible.

5.2. Desynchronization Attack

In the improved protocol, and are updated as and on the side of the MS. Even if AR intercepts the Message4, it has no impact on the next session between the sensor node and the MS.

5.3. Stolen-Verifier Attack

Stolen-verifier attack means that an adversary can obtain verification table except the secret key from MS by trespassing on the device or side channel attack and then launch attacks. In the proposed scheme, the verification table of MS only contains the identities and of and . So the adversary cannot launch any attacks even if he or she obtains these identities. Thus, the protocol defends against stolen-verifier attacks.

5.4. Known-Key Attack

Assuming that AR knows the session key , because only contained in , so AR cannot launch any attack.

5.5. Smart Card Lost Attack

By the side-channel attack, AR is able to get all data reserved in the smart card when it is lost, and then launch attacks. However, in our protocol, smart card isn’t used, so the protocol defends against the smart card lost attack.

5.6. Sensor Node Captured Attack

In the improved protocol, the sensor node stores , where is ’s identity, , , , is the challenge of , is the timestamp, and is the secret key of MS. Assuming that the sensor node is captured by AR, he/she cannot obtain the secret parameter to impersonate because of PUF. In addition, AR cannot obtain the secret key . Therefore, the sensor node captured attack cannot influence the security of nodes and the sensor network.

5.7. Anonymity and Unlinkability

The identity of the sensor node is in Message and transmitted via an open channel, where , , . So an adversary cannot compute the identity of the sensor because he can not know the secret key of MS. Thus, our scheme achieves anonymity. Moreover, because each session will generate new and , the identity of the sensor node cannot be tracked by AR.

5.8. Perfect Forward Secrecy

If AR obtains all the secret information of the sensor node and the long-term master secret key of MS, because of CDHP, he/she still cannot successfully calculate without knowing . Therefore, the protocol achieves perfect forward secrecy.

5.9. Impersonation Attack

This attack means that AR can impersonate a legal user to generate and send a message, and the message can be passed through the authentication by the receiver. That is to say, the receiver confirms that the message is initiated by a legitimate user. In our protocol, AR impersonates the sensor node to generate and send to RN, where , , , is MS’s secret key, and is the timestamp. The adversary cannot forge and without knowing . On the other hand, the adversary cannot compute even if he/she can obtain all data stored in due to the property of PUF. Therefore, the adversary cannot generate the valid .

5.10. Replay Attack

If AR can obtain a message and replay it to the receiver, the message can be passed through the authentication of the receiver. In the proposed scheme, the timestamps and random nonce are used, so the protocol defends against the replay attack.

6. Formal Security Analysis

6.1. Formal Verification Using ProVerif

As an automated verification cryptographic scheme tool, ProVerif [37] is founded on the Dolev–Yao model and Prolog language. It verifies many cryptographic primitives, for example, public-key cryptography, hash function, and equations. When using ProVerif tool for verifying insecure cryptographic protocols, the tool will give a corresponding attack sequence.

The open channel, types, constants, variables, constructors, and destructors of our proposed protocol are represented in Figure 3. We designed four events for the improved protocol, which are BeginSNj(), BeginMS(), EndSNj(), and EndMS() as depicted in Figure 4. BeginSNj() represents that the sensor node begins the key agreement session with MS. BeginMS() represents that MS starts the key agreement session with . successfully established a session key with MS, which is indicated as EndSNj(). EndMS() represents MS successfully established a session key with the sensor node .

Queries are shown in Figure 5. Figures 6 and 7 are exhibiting the processes of the sensor node and MS. The main process is represented in Figure 8.

For testifying the improved scheme’s correctness, we propose some queries and finally implement them through simulation, as shown in Figure 9.

Results (1)–(4) proved that the secret parameters and session key are secure, and sensor nodes are anonymous in our protocol. Results (5)-(7) showed that the two processes began and terminated successfully in sequence.

6.2. Formal Security Proof

After identifying the random oracle model (ROM), we calculate the advantage of breaking our protocol by the adversary . The notions of ROM are clarified as follows.

6.2.1. Participants & States

Three participants is in , sensor node , relay node , and medical server node . In i-th instance, , , , and are recorded as , , , and , respectively. The oracles in ROM have only three states: , , and . represents a correct message that is received by an oracle. If the message is illegal, the oracle in . means both the conditions above have not occurred.

If the oracle is in , and the session key has been agreed with , then gets the session identity , and its participant’s identity is .

6.2.2. Partnering

If and are in , the session key is negotiated. Two partners meet below requirements:(1)(2)(3),

6.2.3. Queries

Queries can emulate multiple attacks.Executeif the query is lunched by , he/she gets all the transcripts.Send (, Message): which simulates that Message is sent to . If the message is correct, responses , else, the message is ignored.Revealif and are in the state , the session key has been agreed, and the query Test has not been executed yet. Then, the session key will be revealed by this query. Else, return null.Corruptwhich simulates the attack of intercepting and returns the stored information in it.Testthis query produces a random bit , which is performed no more than once. If and the session key has been agreed, the real session key is returned to , else, the query returns a random session key.

6.2.4. Freshness

If the ensuing requirements are met, can be defined as fresh.(1) and are in the state (2)Reveal has not been executed(3)Corrupt is executed at most once

6.2.5. Semantic Security

The random bit in Test query determines the output of Test. Meanwhile, generates a random , if , knows if the output is session key. The advantage of guessing the correct bit is . is secure when , where is sufficiently small.

CDHP: the CDHP is specified that given , , and , computing is computationally infeasible in probabilistic polynomial time (PPT). is the generator point, . Subsequently, the advantage of solving CDHP is , .

Theorem 1. Suppose the adversary tends to break the proposed scheme in PPT. The queries Execute, Send, and Hash are executed , , and times, respectively. Query Test is allowed to be executed at most once. is the bit-length of the hash operation’s the output. , where is the average length of other transcripts. The advantage of breaking by in PPT can be expressed as follows:

Proof. To simulate the attacks on , we define various games . The event corresponding to means that completes his/her goal in .: which simulates the real attack, at the first, the probability of cracking is: which simulates that launches Execute and Test queries to verify the output according to the transcripts . Among the transcripts, are related to the session key. However, cannot figure out the relation between them the transcripts and the output of Test because of the random numbers. Therefore, we have: In this game, we simulate computes the session key through the messages transmitted openly. , which is based on CDHP. The advantage of calculating by is . Therefore, we have: This game simulates performs Corrupt to acquire the reserved information in and try to calculate to testify the ’s correctness, where , , and . has to break PUF to obtain . The probability of breaking PUF is . Therefore, we have: which simulates Execute and Send queries are executed by to launch the collision attacks. In line with the birthday paradox’s definition, the possibility of a hash collision is . Meanwhile, the collision probability of other transcripts is . Hence, we haveThe random bit , the probability of guessing is , which is equal to guessing the session key. That is,Combining (1) with (6), we got(8) can be expressed as follows:

7. Performance Analysis

We study and compare security and performance efficiency between ours with others. According to the comparison of the security attributes which are given in Table 2, we earn better security. In Windows 10 professional 64-bit, Intel(R) Core(TM) i5-4590, we earn (millisecond), , [36], where is hash operation, represents ECC operation, and is symmetric key encryption. As Table 3 revealed, we describe the computational cost comparison between other protocols and the proposed protocol. In [14], the server’s and sensor’s total computation cost is . Accordingly, the schemes [29, 30] both need , and scheme [25] needs , and ours is . Because our protocol is safer than others and achieves perfect forward secrecy, so ours achieve both high computational efficiency and security.

According to [38], outputs of identity, timestamp, and password are 32 bits, and a random integer, hash function, or block encryption is 256 bits, and a point in the elliptic curve is 160 bits. We calculate the storage overhead of the devices participating in authentication. Storage costs comparison is indicated in Table 4, ours maintain the lowest storage overhead. In addition, messages in login and mutual authentication are transmitted 4 times in our scheme. We calculate our communication costs and others, and ours is equivalent to other schemes from Table 5.

8. Conclusion

We first point out that Alzahrani et al.’s protocol can’t defend against stolen-verifier attacks, desynchronization attacks, known-key attacks, and off-line identity guessing attacks and has no perfect forward secrecy. After that, we design a patient monitoring scheme based on ECC for WBAN in IoHT. We use verification tool ProVerif and formal security proof to demonstrate the security of our scheme. Through comparative analysis, our protocol is safer and more efficient to suit the lightweight and secrecy in medical scenarios. In the future, we will research more pragmatic and anonymous authentication protocol for more complex WBAN scenarios.

Data Availability

All data are included in manuscript.

Conflicts of Interest

The authors declare that there are no conflicts of interest.

Acknowledgments

This research was supported by the National Natural Science Foundation of China (Grant no. U21A20466) and the National Key R&D Program of China (Grant no. 2017YFB0802000).