A Lightweight Three-Factor Authentication Scheme for WHSN Architecture

被引:16
作者
Almuhaideb, Abdullah M. [1 ]
Alqudaihi, Kawther S. [1 ]
机构
[1] Imam Abdulrahman Bin Faisal Univ, Coll Comp Sci & Informat Technol, Dept Comp Sci, POB 1982, Dammam 31441, Saudi Arabia
关键词
WHSN; BAN logic; tamarin prover; authentication protocol; stolen smart card; anonymity;
D O I
10.3390/s20236860
中图分类号
O65 [分析化学];
学科分类号
070302 ; 081704 ;
摘要
Wireless Healthcare Sensor Network (WHSN) is a benchmarking technology deployed to levitate the quality of lives for the patients and doctors. WHSN systems must fit IEEE 802.15.6 standard for specific application criteria, unlike some standard criteria that are difficult to meet. Therefore, many security models were suggested to enhance the security of the WHSN and promote system performance. Yu and Park proposed a three-factor authentication scheme based on the smart card, biometric, and password, and their scheme can be easily employed in three-tier WHSN architecture. Furthermore, they claimed that their scheme can withstand guessing attack and provide anonymity, although, after cryptanalysis, we found that their scheme lacks both. Accordingly, we suggested a three-factor authentication scheme with better system confusion due to multiplex parametric features, hash function, and higher key size to increase the security and achieve anonymity for the connected nodes. Moreover, the scheme included initialization, authentication, re-authentication, secure node addition, user revocation, and secure data transmission via blockchain technology. The formal analysis of the scheme was conducted by BAN logic (Burrows Abadi Nadeem) and the simulation was carried out by Tamarin prover to validate that the proposed scheme is resistant to replay, session hijacking, and guessing attacks, plus it provides anonymity, perfect forward secrecy, and authentication along with the key agreement.
引用
收藏
页码:1 / 31
页数:31
相关论文
共 38 条
[1]   Federated Internet of Things and Cloud Computing Pervasive Patient Health Monitoring System [J].
Abawajy, Jemal H. ;
Hassan, Mohammad Mehedi .
IEEE COMMUNICATIONS MAGAZINE, 2017, 55 (01) :48-53
[2]   A robust authentication and access control protocol for securing wireless healthcare sensor networks [J].
Ali, Zeeshan ;
Ghani, Anwar ;
Khan, Imran ;
Chaudhry, Shehzad Ashraf ;
Islam, S. K. Hafizul ;
Giri, Debasis .
JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2020, 52
[3]   A Lightweight and Secure Anonymity Preserving Protocol for WBAN [J].
Almuhaideb, Abdullah M. ;
Alqudaihi, Kawther S. .
IEEE ACCESS, 2020, 8 :178183-178194
[4]  
Basin David, 2017, ACM SIGLOG News, V4, P19, DOI 10.1145/3157831.3157835
[5]   Towards a secure incremental proxy re-encryption for e-healthcare data sharing in mobile cloud computing [J].
Bhatia, Tarunpreet ;
Verma, A. K. ;
Sharma, Gaurav .
CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2020, 32 (05)
[6]   A Security Concept Based on Scaler Distribution of a Novel Intrusion Detection Device for Wireless Sensor Networks in a Smart Environment [J].
Boni, Kenneth Rodolphe Chabi ;
Xu, Lizhong ;
Chen, Zhe ;
Baddoo, Thelma Dede .
SENSORS, 2020, 20 (17) :1-20
[7]   Highly Efficient Symmetric Key Based Authentication and Key Agreement Protocol Using Keccak [J].
Braeken, An .
SENSORS, 2020, 20 (08)
[8]   An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks [J].
Challa, Sravani ;
Das, Ashok Kumar ;
Odelu, Vanga ;
Kumar, Neeraj ;
Kumari, Saru ;
Khan, Muhammad Khurram ;
Vasilakos, Athanasios V. .
COMPUTERS & ELECTRICAL ENGINEERING, 2018, 69 :534-554
[9]   Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks [J].
Chang, I-Pin ;
Lee, Tian-Fu ;
Lin, Tsung-Hung ;
Liu, Chuan-Ming .
SENSORS, 2015, 15 (12) :29841-29854
[10]   Secure Biometric-Based Authentication Scheme Using Chebyshev Chaotic Map for Multi-Server Environment [J].
Chatterjee, Santanu ;
Roy, Sandip ;
Das, Ashok Kumar ;
Chattopadhyay, Samiran ;
Kumar, Neeraj ;
Vasilakos, Athanasios V. .
IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2018, 15 (05) :824-839