Next Article in Journal
Evaluation of Mesoporous TiO2 Layers as Glucose Optical Sensors
Next Article in Special Issue
An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications
Previous Article in Journal
Experimental Study and FEM Simulations for Detection of Rebars in Concrete Slabs by Coplanar Capacitive Sensing Technique
Previous Article in Special Issue
RAFI: Robust Authentication Framework for IoT-Based RFID Infrastructure
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things

1
College of Computer Science and Engineering, Shandong University of Science and Technology, Qingdao 266590, China
2
Department of Mathematics, Chaudhary Charan Singh University, Meerut 250004, Uttar Pradesh, India
3
Graduate Institute of Nanomedicine and Medical Engineering, College of Biomedical Engineering, Taipei Medical University, Taipei 115, Taiwan
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(14), 5401; https://doi.org/10.3390/s22145401
Submission received: 26 May 2022 / Revised: 2 July 2022 / Accepted: 13 July 2022 / Published: 20 July 2022
(This article belongs to the Special Issue Security Privacy in Mobile Computing: Challenges and Solutions)

Abstract

:
The Internet of Health Things (IoHT), which is an extension of the Internet of Things (IoT) in healthcare, has provided a new type of telemedicine approach. In IoHT, wearable sensors are used to collect patient health data, and information is transmitted remotely to doctors who can develop accurate treatment plans and provide timely telemedicine services to patients. However, patient health data are transmitted over a public channel, which means that the privacy and medical data of patients are at significant risk of leakage and can be confronted by serious security problems. We proposed a lightweight authentication protocol known as LAP-IoHT for IoHT environments to overcome the various threats that are currently faced by IoHT. We verified the security of LAP-IoHT using a Real-or-Random model and demonstrated its significant performance advantage by conducting a comparative analysis with other similar protocols for a better adaptation to the IoHT environment.

1. Introduction

The rapid development of communication technologies has resulted in the extensive application of the Internet of Things (IoT) [1,2,3,4]. By using wireless networks to connect devices and various servers, IoT [5] provides a new means of communication that further enables interaction between virtual environments and the real world. Sensors [6,7] are the most common and versatile IoT devices. Wireless sensor networks (WSNs) [8,9,10] consist of numerous sensors to monitor specific areas and collect data. Hence, sensors and WSNs play an essential role in IoT development. At present, IoT is widely deployed in various applications and environments, such as manufacturing [11], environmental protection [12], smart cities [13,14], and intelligent transportation [15,16]. The rapid increase in the number of IoT devices demonstrates the importance and development potential of IoT, which is gradually improving the quality of life and making intelligent living and digital life possible.
Furthermore, the Internet of Health Things (IoHT) [17,18], which is a subset of IoT, is used extensively in healthcare scenarios [19,20,21]. In IoHT, wearable sensors [22,23] are implanted into the human body or set on body surfaces depending on the disease condition, thereby continuously monitoring the physiological indicators of the patient. These wearable sensors collect real-time data from the human body and transmit them to servers. Doctors can remotely analyze these data in order to provide timely medical services to patients. As the development of the healthcare sector is closely linked to people’s lives, IoHT can prevent several chronic diseases, save patient transportation costs, protect the health of healthcare professionals, reduce the possibility of conflicts between doctors and patients, and help family members to remain abreast of patients’ current conditions. IoHT provides higher-quality healthcare services, improves the level and efficiency of services, and optimizes the use of healthcare resources.
Security and privacy [24,25,26,27] have become the primary challenges of IoHT. In an IoHT system, the medical information of patients collected by sensors is transmitted over open networks. Since this information is highly sensitive, it must be protected from unauthorized users or malicious attackers, who may steal, modify, and delete health data, corrupt medical records, and even threaten the lives of patients. Moreover, attackers may target medical devices by hijacking and forging such devices, resulting in the denial of service and, in severe cases, possible damage to medical devices. Therefore, exploring a security mechanism to address the current environment and eliminate threats in IoHT is necessary.
This study proposed a lightweight authentication protocol (LAP) known as LAP-IoHT for IoHT environments. In LAP-IoHT, all participants, including the users and wearable sensors, are authenticated by the gateway. Subsequently, a shared session key is established for each communication session. LAP-IoHT encrypts the biometric features of the users to ensure anonymity. To demonstrate the security and reliability of this approach, we applied the Real-or-Random (ROR) model to analyze LAP-IoHT. The experimental results indicated that LAP-IoHT exhibits improved communication and computationally efficient performance.
The main contributions of this study are as follows:
(1)
To address the current security issues frequently encountered in healthcare IoT systems, we designed a three-factor IoHT-based protocol that incorporates authentication and key negotiation, thereby guaranteeing privacy and access control.
(2)
The introduction of biometrics, which protects the anonymity of users with unique information, can provide better user experience and privacy protection. In addition to using common one-way hash functions and simple XOR operations, we adopted asymmetric encryption and decryption in the protocol to provide higher security.
(3)
Based on a shared ROR model, we performed a formal security analysis to evaluate the security, soundness, and integrity of the session key and protocol. Moreover, the informal security analysis provided strong evidence that the protocol is resistant to currently known security attacks.
(4)
We conducted a comparative study and analyzed the performance of several protocols of the same type, taking into account the computational cost, time efficiency, and security properties. The results demonstrated that our protocol exhibits a significant performance advantage.
The remainder of this paper is organized as follows: Section 2 describes related work. In Section 3, we outlined the proposed LAP-IoHT protocol. Section 4 and Section 5 provide the security analysis and performance evaluation, respectively. Finally, Section 6 concludes the paper.

2. Related Work

IoT is widely adopted in healthcare monitoring systems. Onasanya et al. [28] proposed an IoT healthcare system for cancer care. Sun et al. [29] developed a medical record search protocol for IoT healthcare to ensure privacy preservation. Zhang et al. [30] proposed an isolation computing technology for cloud-based IoT healthcare. In 2020, Selvaraj et al. [31] reviewed the challenges and opportunities in IoT healthcare systems. Furthermore, several researchers have emphasized security and privacy issues. In 2019, Alassaf et al. [32] simulated the implementation of cryptographic functions for data in IoT healthcare. Kumari et al. [33] described a secure framework for medical systems in 2020. In 2021, Hossien et al. [34] introduced a privacy-preserving architecture for IoT healthcare based on blockchain. Wang et al. [35] proposed privacy preservation in IoT-enabled healthcare systems.
Moreover, several authentication protocols are available for IoHT. A summary of the applications of IoT in the medical industry is presented in Table 1. In 2015, Amin et al. [36] argued that elliptic curve cryptography could provide improved security for IoHT, but the protocol was not resistant against offline password-guessing attacks and privileged insider attacks. Challa et al. [37] proposed a three-factor authentication protocol for IoHT in 2018. However, once the sensor node was obtained by a malicious attacker, it broke the security of the protocol [37]. In 2019, Preeti et al. [38] designed a protocol that applied a WSN to IoHT and used a smart card. However, their protocol did not provide perfect forward security or resistance against sensor node capture attacks. Aghili et al. [39] proposed an access control and ownership transfer protocol for IoHT systems. Unfortunately, Amintoosi et al. [40] pointed out that the protocol of Aghili et al. [39] could not provide perfect forward security and was vulnerable to malicious sensor and server spoofing attacks. They also proposed a low-cost protocol for IoHT. In 2019, Gupta et al. [41] proposed a protocol that used wearable medical devices for IoHT to prevent attackers from modifying patient health information. However, Hajian et al. [42] pointed out that this protocol [41] did not protect information against privileged insider attacks, offline password-guessing attacks, and de-synchronization attacks. The proposed protocol of Hajian et al. [42] also could not provide perfect forward security and was vulnerable to session-key disclosure and impersonation attacks. To improve the security of the protocol, Kumar et al. [43] used digital signatures to encrypt the IoHT protocol communication process. Recently, Yu et al. [44] proposed a more realistic application-compliant authentication protocol designed around blockchain and physically unclonable functions while also enhancing mutual authentication between entities.

3. Proposed LAP-IoHT

3.1. Network Model

Figure 1 depicts the overall network model of the proposed protocol. This model describes a typical IoHT environment. The architecture includes three entities: users, a gateway, and wearable sensors:
(1)
Wearable sensors are set on the bodies of patients. They can observe various body indicators, such as the electrocardiogram (ECG), electromyography (EMG), electroencephalogram (EEG), respiratory rate, pulse, blood pressure, blood glucose, and oxygen saturation. These wearable sensors should be registered with a gateway before being deployed to human bodies for precise management.
(2)
Users are organizations or groups of people who can view the health data of patients. For example, users may be hospital administrators, doctors, pharmacists, nurses, families of patients, data analysts, and drug trialists. If a person needs to enter the network and view patient medical data, the person must register with the gateway in advance and become a legitimate user with the appropriate authorities.
(3)
The gateway in our IoHT architecture acts as a trusted server. Prior to entering this network, all wearable sensors and users should register with the gateway. Subsequently, the gateway manages the list of all sensors and legitimate users.
Assume that a user desires to obtain data from a specific wearable sensor. This user transmits a request to the gateway and the gateway forwards this request to the sensor. After receiving the request, the wearable sensor sends the data to the user with the help of the gateway. Since medical data are personal and private, all communications among the users, gateway, and sensors should be confidential. The most straightforward method for achieving this is to encrypt the transmitted data.
The gateway can authenticate users and sensors using the proposed protocol. Moreover, a shared session key is established for each session.

3.2. LAP-IoHT

This section presents the proposed LAP-IoHT protocol for IoHT, which consists of three phases: user registration, sensor registration, and login and authentication. The notations and symbols are defined in Table 2.

3.3. User Registration Phase

Assume that user U i desires to become a legitimate user. This user must register with G W N . Figure 2 shows the steps that are involved in this phase. The messages are transmitted through a secure channel.
(1)
U i prepares his or her own I D i and P W i and unique biometric B i o and selects a random number r 1 . Subsequently, U i computes H I D i = h ( I D i r 1 ) , G e n ( B i o ) = ( σ i , τ i ) , H P W i = h ( P W i σ i ) , and N = P W i h ( I D i σ i ) . Thereafter, U i transmits { H I D i , H P W i , N } to G W N .
(2)
G W N first verifies whether H I D i has already been registered. Thereafter, G W N calculates D 1 = h ( H I D i N ) , D 2 = h ( D 1 G j ) H P W i , D 3 = D 2 N , and D 4 = h ( H I D i G j ) D 1 . Subsequently, G W N stores { H I D i , D 1 } in its database and transmits { D 1 , D 3 , D 4 } to U i .
(3)
U i computes Ω i = N r 1 and M = h ( N r 1 ) H I D i , and then stores { D 1 , D 3 , D 4 , Ω i , M } in his or her smart card.

3.4. Sensor Registration Phase

A wearable sensor must also be registered before joining the network. Assume that sensor S N j desires registration with G W N . Figure 3 depicts the detailed steps involved in this phase. The messages are submitted via a secure channel:
(1)
S N j sends its identity S I D j to G W N .
(2)
G W N generates a random number b and calculates the pseudo-identity P I D j of S N j , where P I D j = h ( S I D j b ) . Subsequently, G W N calculates H S I D j = h ( S I D j G j ) and S G = h ( H S I D j G j ) P I D j with its own private key G j . G W N also uses an asymmetric encryption system to encrypt P I D with the public key of S N j . At this point, G W N calculates L = E N C p b s ( P I D j ) , sends { S G , L } to S N j , and stores { S I D j , P I D j } in the database.
(3)
S N j stores { S G , L } in its own memory.

3.5. Login and Authentication Phase

If U i requires connection to a specific wearable sensor S N j , G W N needs to verify the legitimacy of the user. Subsequently, U i , G W N , and S N j build a session key to encrypt the messages among them. In this phase, several parameters (e.g., M , X U G , X G S , X S G , and X G u ) are calculated. Figure 4 illustrates this phase, the details of which are as follows:
(1)
U i inserts his or her smart card into a smart card reader/computer and provides his or her identity I D i , password P W i , and biometrics B i o . This computer calculates σ i = R e p ( B i o , τ i ) , N = P W i h ( I D i σ i ) , and M = h ( N r 1 ) H I D i , where r 1 = Ω i N and H I D i = h ( I D i r 1 ) . Subsequently, it determines whether M is equal to M stored in the smart card. If M = M , the computer generates r u and timestamp T 1 and calculates H P W i = h ( P W i σ i ) , B 1 = D 3 N H P W i , and B 2 = B 1 r u . U i calculates X U G = h ( T 1 r u H I D i B 2 ) and then sends { H I D i , B 2 , X U G , T 1 } to G W N .
(2)
G W N first verifies the freshness of T 1 and retrieves the corresponding D 1 from its own database according to H I D i . Thereafter, G W N calculates B 1 = h ( D 1 G j ) , r u = B 1 B 2 , and X U G = h ( T 1 r u H I D i B 2 ) . If X U G and the received X U G are equal, G W N generates a random number r g and current timestamp T 2 . Subsequently, G W N calculates H S I D j = h ( S I D j G j ) , B 3 = r u h ( H S I D j G j ) , B 4 = D 1 h ( B 3 S I D j r u ) , B 5 = r g h ( D 1 r u ) , B 6 = B 3 P I D j , and X G S = h ( T 2 r u r g S I D j B 5 ) . Thereafter, G W N transmits { B 4 , B 5 , B 6 , X G S , T 2 } to S N j .
(3)
S N j verifies the freshness of T 2 and then obtains P I D j by decrypting L with his or her private key p u s . Thereafter, S N j calculates B 3 = B 6 P I D j , r u = B 3 S G P I D j , D 1 = B 4 h ( B 3 S I D j r u ) , r g = B 5 h ( D 1 r u ) , and X G S = h ( T 2 r u r g S I D j B 5 ) . S N J determines whether X G S is the same as the received X G S . If so, S N j generates T 3 , r 3 , and computes B 7 = r s h ( S G D 1 r g ) , B 8 = P I D j B 7 , X S G = h ( T 3 r g r s B 7 S G ) , and X S U = h ( r u r s S I D j D 1 ) . Finally, S N j calculates the session key S K as h ( r u r g r s ) . At this point, S N j transmits { B 8 , X S G , X S U , T 3 } to G W N .
(4)
G W N first verifies the freshness of T 3 , and calculates B 7 = B 8 P I D j , S G = h ( H S I D j G j ) P I D j , and r s = B 7 h ( S G D 1 r g ) . Subsequently, G W N verifies the legitimacy of S N j by determining whether h ( T 3 r g r s B 7 S G ) is equal to X S G . If they are equal, G W N generates a timestamp T 4 , computes B 9 = D 1 B 1 , B 10 = B 9 h ( H I D i G j ) r s , and B 11 = S I D j h ( B 1 r s ) , and produces a session key S K = h ( r u r g r s ) . G W N provides X G U = h ( T 4 r u r g B 10 ) for mutual authentications with the user and sends { B 5 , B 10 , B 11 , X G U , X S U , T 4 } to U i .
(5)
The computer of U i inspects the timestamp from G W N , and computes r s = B 1 B 10 D 4 and r g = B 5 h ( D 1 r u ) . Thereafter, it calculates X G U and verifies whether X G U = X G U . Subsequently, it calculates X S U = h ( r u r s S I D j D 1 ) , where S I D j = B 11 h ( B 1 r s ) . At this time, U i can successfully calculate the session key S K = h ( r u r g r s ) . Obviously, U i , G W N , and S N j have the same session key at this point.

4. Security Analysis

This section first describes the capabilities that the attacker A may possess. Subsequently, we demonstrate that our method is secure against different types of attacks. Finally, we use the Real-or-Random (ROR) model to show that our LAP-IoHT protocol is provably secure.

4.1. Adversary Model

We consider the well-known Dolev–Yao (DY) adversary model [45] and assume that an attacker A has the following capabilities:
(1)
A can eavesdrop, block, replay, alter, and delete messages that are sent over a public channel.
(2)
A can steal the smart card or smart device of a user and obtain the information stored therein.
(3)
A can capture a sensor node to extract the information stored therein.
(4)
A can obtain the long-term key of the gateway and acquire the contents stored therein as an internal privileged person.

4.2. Protection against Well-Known Attacks

4.2.1. Replay Attack

In LAP-IoHT, messages that are transmitted via a public channel have timestamps, such as T 1 , T 2 , T 3 , and T 4 . These timestamps ensure the freshness of the messages and resist replay attacks. Moreover, X U G , X G S , X S G , X S U , and X G U include random numbers. Timestamps and random numbers are two effective means of preventing replay attacks. Thus, LAP-IoHT is resistant against replay attacks.

4.2.2. User Impersonation Attack

Assume that A can obtain the private key G j of G W N . Even if A intercepts the parameters T 1 , H I D i , and B 2 via a public channel, A still cannot obtain r u because A cannot obtain B 1 and D 1 . Therefore, A fails to calculate X U G , cannot pass the authentication of G W N , and cannot imitate U i for communication. Thus, LAP-IoHT can effectively resist user impersonation attacks.

4.2.3. Server Impersonation Attack

Suppose that A can obtain a smart card for U i . However, A does not know the value of S I D j and the private key G j of the gateway; therefore, A cannot pass the authentication of S N j by computing X G S and cannot successfully imitate the gateway. Hence, our protocol can defend against server impersonation attacks.

4.2.4. Privileged Insider Attack

If A is an insider of G W N , A can obtain H I D i , D 1 , S I D j , and P I D j , which are stored in the database of G W N . However, A cannot successfully obtain the session key because he or she does not know r u , r g , and r s . Thus, the proposed protocol can defend against privileged insider attacks. Therefore, we can state that the proposed protocol is secure against insider attacks.

4.2.5. Known Session Specific Temporary Information Attack

We assume that the temporary random number r u is obtained using A . If A wishes to calculate the session key S K , three parameters r u , r g , and r s are required. However, A cannot know r g because he or she cannot obtain P I D j . Furthermore, A cannot obtain r s . Thus, our protocol is not affected by temporary information leakage.

4.2.6. Stolen Smart Card Attack

A obtains { D 1 , D 3 , D 4 , Ω i , M } stored in the smart card that he or she has stolen. Even if A knows B 2 and D 1 , A cannot obtain B 1 because he or she cannot obtain G j . This implies that A cannot pass the server verification let alone establish a communication session key with G W N . Thus, LAP-IoHT is resistant against smart card theft attacks.

4.2.7. Perfect Forward Security

If A knows the G j of the gateway when calculating the random number r u = B 1 B 2 , B 2 can intercept the transmitted information and the other parameter B 1 = h ( D 1 G j ) . G j is already known by A , but as D 1 = h ( H I D i N ) , A cannot obtain N and H I D i and, hence, cannot know D 1 . Since A cannot calculate r u , he or she cannot obtain session key S K . Therefore, our protocol provides perfect forward security.

4.3. ROR Security Analysis

The ROR (Real-or-Random) model is a widely used security-proof method. The ROR model can obtain the probability of successfully breaking session key S K through several different game rounds. Therefore, we use the ROR model to perform a formal security analysis to demonstrate the security and accuracy of the protocol.

4.3.1. ROR Model

Our protocol comprises three entities: U i , G W N , and S j . We use Π U i x , Π G W N y , and Π S j z to denote the x-th user, y-th gateway, and z-th sensor nodes, respectively, such that R = { Π U i x , Π G W N y , and Π S j z } . Suppose that attacker A can execute the following queries:
E x e c u t e ( R ) : When this query is executed, A can intercept the messages that are transmitted among entities U i , G W N , and S j over the public channel.
S e n d ( R , M ) : By executing this query, A can send message M to R and receive the response message from R.
H a s h ( S t r i n g ) : Through this operation, A can obtain the hash value of a fixed-length string after inputting it.
C o r r u p t ( R ) : By executing this query, A obtains the private value of an entity, such as long-term key, generated temporary information, or parameters that are stored in a smart card.
T e s t ( R ) : Assume that A executes this query and can determine the security of the session key by tossing coin C. If C = 1, A obtains the correct session key. Otherwise, A receives a random string.
Theorem 1: In the ROR model, we use A d v A P as a function of the attacker’s ability to compromise the protocol through query operations; that is, the probability that A can obtain the session key A d v A P q h 2 / | H | + q s / 2 t 1 | D | , where q h and q s represent the number of times to perform the H a s h and S e n d queries, respectively, | H | and | D | represent the space range and dictionary size corresponding to the hash operation, respectively, and t represents the number of bits of biological information in the protocol.

4.3.2. Security Proof

To prove the accuracy of Theorem 1, we performed four rounds of game G M i ( i = 0 , 1 , 2 , 3 ) , where S u c c A G M i denotes the probability of the attacker A winning in each round of the game. The details of the game are as follows.
G M 0 : At the beginning of the game, A only needs to determine bit b and does not perform any query operation. Therefore, we can obtain
A d v A P = | 2 P r [ S u c c A G M 0 ] 1 | .
G M 1 : G M 1 performs a wiretap operation on top of G M 0 . In this round, A can only steal messages that are transmitted on the common channels { H I D i , B 2 , X U G , T 1 } , { B 4 , B 5 , B 6 , X G S , T 2 } , { B 8 , X S G , X S U , T 3 } , and { B 5 , B 10 , B 11 , X G U , X S U , T 4 } . A cannot execute the T e s t queries to obtain the session key S K = h ( r u r g r s ) during communication because the values of the random numbers r u , r g , and r s cannot be obtained based only on the information in the common channels. Therefore, the probability of A winning the game after performing an E x e c u t e query is equal to G M 0 .
P r [ S u c c A G M 1 ] = P r [ S u c c A G M 0 ] .
G M 2 : G M 2 is the third round of the game, in which the H a s h query and S e n d operation have already occurred in G M 1 . During the game, forgery is not possible because B 4 , X U G , B 4 , B 5 , X G S , B 1 1 , X S G , X S U , and X G U are encrypted using hash functions. Moreover, the important parameters r u , r g , and r s , which constitute the session key, are random in all sessions and do not cause hash conflicts. Thus, according to the birthday paradox, we obtain
| P r [ S u c c A G M 2 ] P r [ S u c c A G M 1 ] | q h 2 / 2 | H | .
G M 3 : In this round, the C o r r u p t query is executed and the attacker A can obtain the private value of an entity, such as { S G , L } , { D 1 , D 3 , D 4 , Ω i , M } , or { S I D j , P I D j , H I D i , D 1 } . Moreover, A attempts to guess I D i and P W i ; however, even if A can successfully guess I D i and P W i simultaneously, he or she still cannot obtain the random number r u . Since r u = B 1 B 2 , B 1 = D 3 N H P W i , N = P W i h ( I D i σ i ) , σ i = R e p ( B i o , τ i ) , and the probability of the biometric being estimated is 1 / 2 t , A cannot obtain the biological eigenvalue B i o . If A can only enter the code a finite number of times, we know that
| P r [ S u c c A G M 3 ] P r [ S u c c A G M 2 ] | q s / 2 t | D | .
Since A can only win the game if the correct bit b is guessed, we obtain
| P r [ S u c c A G M 3 ] | = 1 / 2 .
Using Equations (1)–(5) above, we obtain
1 / 2 A d v A P = | P r [ S u c c A G M 0 ] 1 / 2 | = | P r [ S u c c A G M 1 ] P r [ S u c c A G M 3 ] | | P r [ S u c c A G M 2 ] P r [ S u c c A G M 1 ] | + | P r [ S u c c A G M 3 ] P r [ S u c c A G M 2 ] | = q h 2 / 2 | H | + q s / 2 t | D | .
Ultimately, we can obtain A d v A P q h 2 / | H | + q s / 2 t 1 | D | .

4.4. Security Comparisons

We compare LAP-IoHT with other related protocols with similar architectures, such as those of Kumar et al. [43], Yu et al. [44], Amin et al. [36], Challa et al. [37], Aghili et al. [39], and Preeti et al. [38]. We set the following representations: A1: resist replay attack; A2: resist impersonation attack; A3: resist privileged insider attack; A4: perfect forward security; A5: resist known session specific temporary information attack; A6: resist stolen smart card attack; A7: resist offline password guessing attack; A8: resist sensor node capture attack; A9: resist de-synchronization attack; A10: resist session key disclosure attack. “Y” indicates that the protocol is invulnerable to this attack, and “N” indicates that the protocol is vulnerable to this attack. The results in Table 3 demonstrate that, with the continual development of technology and various attack methods, the other related protocols will be affected by the above attacks. Compared to these protocols, our method exhibits better security and sufficient advantages in resisting the above attacks to guarantee the security of communication sessions.

5. Performance Comparison

In this section, we evaluate the performance of the proposed LAP-IoHT protocol by performing comparisons with other protocols, such as those proposed by Kumar et al. [43], Yu et al. [44], Amin et al. [36], Challa et al. [37], Aghili et al. [39], and Preeti et al. [38], in terms of the computation time and communication cost.
We used different devices to obtain the computation time and communication cost required for the certification stage in the performance comparison. We used a mobile phone, laptop computer, and desktop computer to simulate the user, gateway, and sensor nodes, respectively. The relevant parameters for the three devices are listed in Table 4. Table 5 presents the times required by different devices to perform certain operations. T H denotes the time required to perform a single hash function operation, T S E D denotes the time required to perform a single symmetric encryption or decryption operation, T F E denotes the time required to perform a single fuzzy extraction operation, T A S E D denotes the time required to perform a single asymmetric encryption or decryption operation, T S denotes the time required to execute the digital signature operation, and T P M denotes the time required to perform an elliptic curve point multiplication operation. As the communication times required by the connection and XOR operations are insignificant compared to the other operations, these can be ignored. Table 6 presents a comparison of the communication times of our proposed protocol and other similar protocols. Several communication costs arise in the communication process, and asymmetric encryption or decryption has an enormous overhead of 1024 bits. The length required for the elliptic curve point multiplication operation is 320 bits; the length of each block for symmetric encryption or decryption is 256 bits; the hash values and random numbers all have similar lengths of 160 bits; the identity, password, and biometrics are all 128 bits in length; the timestamps require a length of 32 bits. In Table 7, we compare the communication overheads of multiple protocols to determine the specific communication cost.

5.1. Computation Time

We use three devices to determine the computation time and communication cost. The times required to perform elliptic curve point multiplication, symmetric encryption/decryption, asymmetric encryption/decryption, single fuzzy extraction, and hash functions vary on different devices. Furthermore, the computation times required for the connection and XOR operations are insignificant compared to the other operations; thus, we ignore these in our evaluation.
The computation times of the proposed protocol and other similar protocols are listed in Table 6. Table 6 shows the computation costs of all protocols. The most time-consuming protocol is the protocol proposed by Kumar et al. [43], which includes elliptic curve point multiplication and digital signature operations. The protocol proposed by Yu et al. [44] is the least time consuming. Although our proposed protocol includes fuzzy extraction and asymmetric operations in the login and authentication processes, its computation time is relatively short.

5.2. Communication Cost

We assume that the output of asymmetric encryption/decryption is 1024 bits; the length required for the elliptic curve point multiplication operation is 320 bits; each block for symmetric encryption/decryption is 256 bits; the hashed value and random number are 160 bits; the identity, password, and biometrics are all 128 bits in length; the timestamps require a length of 32 bits.
According to Table 7, we can determine the communication costs of all the protocols. The communication costs of the protocols proposed by Kumar et al. [43], Yu et al. [44], Amin et al. [36], Challa et al. [37], Aghili et al. [39], and Preeti et al. [38] are 6720 bits (256 ∗ 7 + 32 + 256 ∗ 6 + 32 + 256 ∗ 7 + 32 + 32 + 256 ∗ 5 + 160 + 32), 2560 bits (160 + 160 + 160 + 160 + 32 + 160 + 160 + 32 + 160 + 160 + 160 + 32 + 160 + 160 + 32 + 160 + 160 + 160 + 160 + 32, 3040 bits (128 + 320 + 160 + 160 + 32 + 160 + 256 ∗ 3 + 320 + 32 + 256hl∗3 + 32 + 160), 1408 bits (160 + 160 + 320 + 160 + 32 + 160 + 32 + 32 + 160 + 160 + 32), 2272 bits (160 + 160 + 160 + 320 + 32 + 160 + 160 + 32 + 32 + 160 + 160 + 320 + 32 + 32 + 160 + 160 + 32), and 2016 bits (160 + 160 + 160 + 160 + 128 + 32 + 160 + 160 + 160 + 32 + 160 + 160 + 32 + 160 + 160 + 32), respectively. The communication cost of our proposed protocol is 2496 bits (128 + 160 + 160 + 32 + 160 + 160 + 160 + 160 + 32 + 160 + 160 + 160 + 32 + 160 + 160 + 160 + 160 + 160 + 32).
Figure 5 and Figure 6 compare the LAP-IoHT protocol with the other related protocols in terms of the computation times and communication costs. Although the communication costs of the LAP-IoHT protocol are higher than those of the protocols proposed by Challa et al. [37], Aghili et al. [39], and Preeti et al. [38], the run time of LAP-IoHT is much lower [37,38]. Moreover, the security of LAP-IoHT is higher than those of all three [37,38,39]. Furthermore, although the protocols proposed by Kumar et al. [43] and Yu et al. [44] are more secure, they do not offer any advantages in terms of communication costs. Therefore, it is easy to conclude that LAP-IoHT performs better than the related protocols. More importantly, it can be observed from Table 3 that LAP-IoHT has excellent security advantages. It can effectively resist various attacks, thereby providing security for communication sessions.

6. Conclusions

Internet of Health Things (IoHT), which promotes intelligent healthcare, plays a pivotal role in the future e-healthcare environment. Due to its high sensitivity, the health data transmitted through a public channel should be protected from unauthorized access. This means that an authentication protocol is essential. This paper presented a more secure and reliable authentication protocol called LAP-IoHT for the Internet of Health Things. LAP-IoHT provides mutual authentication among users, sensors, and a gateway over a public channel. Moreover, a user and a sensor can establish a common session key after a protocol run. By using the ROR model and performing an informal analysis, it was proven that LAP-IoHT has adequate security and reliability as well as sufficient ability to resist various attacks. Furthermore, we compared LAP-IoHT with related protocols and found that our protocol is at the mid-to-upstream level in terms of time and communication costs, exhibiting a significant performance advantage. In summary, the proposed protocol offers specific practical value in the current environment and has more robust adaptability relative to the future development of IoHT.

Author Contributions

Conceptualization: C.-M.C. and Z.C.; methodology: C.-M.C. and Z.C.; formal analysis: S.K. and M.-C.L.; investigation: M.-C.L.; and writing—original draft preparation: C.-M.C., Z.C., S.K. and M.-C.L. All authors have read and agreed to the published version of the manuscript.

Funding

The authors received no specific funding for this study.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IoTInternet of Things;
WSNWireless sensor network;
IoHTInternet of Health Things;
ECGElectrocardiogram;
EMGElectromyography;
EEGElectroencephalogram;
DYDolev–Yao;
RORReal-or-Random;
XORExclusive OR;
DoSDenial of service.

References

  1. Huang, X.; Xiong, H.; Chen, J.; Yang, M. Efficient Revocable Storage Attribute-based Encryption with Arithmetic Span Programs in Cloud-assisted Internet of Things. IEEE Trans. Cloud Comput. 2021. [Google Scholar] [CrossRef]
  2. Liu, G.; Zhu, Y.; Xu, S.; Chen, Y.C.; Tang, H. PSO-based power-driven X-routing algorithm in semiconductor design for predictive intelligence of IoT applications. Appl. Soft Comput. 2022, 114, 108114. [Google Scholar] [CrossRef]
  3. Chen, X.; Zhang, J.; Lin, B.; Chen, Z.; Wolter, K.; Min, G. Energy-efficient offloading for DNN-based smart IoT systems in cloud-edge environments. IEEE Trans. Parallel Distrib. Syst. 2021, 33, 683–697. [Google Scholar] [CrossRef]
  4. Shen, S.; Yang, Y.; Liu, X. Toward data privacy preservation with ciphertext update and key rotation for IoT. Concurr. Comput. Pract. Exp. 2021, e6729. [Google Scholar] [CrossRef]
  5. Cheng, H.; Shi, Y.; Wu, L.; Guo, Y.; Xiong, N. An intelligent scheme for big data recovery in Internet of Things based on multi-attribute assistance and extremely randomized trees. Inf. Sci. 2021, 557, 66–83. [Google Scholar] [CrossRef]
  6. Cheng, H.; Wu, L.; Li, R.; Huang, F.; Tu, C.; Yu, Z. Data recovery in wireless sensor networks based on attribute correlation and extremely randomized trees. J. Ambient. Intell. Humaniz. Comput. 2021, 12, 245–259. [Google Scholar] [CrossRef]
  7. Zou, W.; Guo, L.; Huang, P.; Lin, G.; Mei, H. Linear time algorithm for computing min-max movement of sink-based mobile sensors for line barrier coverage. Concurr. Comput. Pract. Exp. 2022, 34, e6175. [Google Scholar] [CrossRef]
  8. Chu, S.C.; Dao, T.K.; Pan, J.S. Identifying correctness data scheme for aggregating data in cluster heads of wireless sensor network based on naive Bayes classification. EURASIP J. Wirel. Commun. Netw. 2020, 2020, 52. [Google Scholar] [CrossRef] [Green Version]
  9. Xue, X.; Jiang, C. Matching Sensor Ontologies with Multi-Context Similarity Measure and Parallel Compact Differential Evolution Algorithm. IEEE Sens. J. 2021, 21, 24570–24578. [Google Scholar] [CrossRef]
  10. Fan, F.; Chu, S.C.; Pan, J.S.; Lin, C.; Zhao, H. An optimized machine learning technology scheme and its application in fault detection in wireless sensor networks. J. Appl. Stat. 2021, 1–18. [Google Scholar] [CrossRef]
  11. Wei, D.; Xi, N.; Ma, X.; Shojafar, M.; Kumari, S.; Ma, J. Personalized Privacy-aware Task Offloading for Edge-Cloud-Assisted Industrial Internet of Things in Automated Manufacturing. IEEE Trans. Ind. Inform. 2022. [Google Scholar] [CrossRef]
  12. Xiaojun, C.; Xianpeng, L.; Peng, X. IOT-based air pollution monitoring and forecasting system. In Proceedings of the 2015 International Conference on Computer and Computational Sciences (ICCCS), Greater Noida, India, 27–29 January 2015; pp. 257–260. [Google Scholar]
  13. Nikooghadam, M.; Amintoosi, H.; Islam, S.H.; Moghadam, M.F. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
  14. Yu, Z.; Zheng, X.; Huang, F.; Guo, W.; Sun, L.; Yu, Z. A framework based on sparse representation model for time series prediction in smart city. Front. Comput. Sci. 2021, 15, 151305. [Google Scholar] [CrossRef]
  15. Chaudhry, S.A.; Irshad, A.; Khan, M.A.; Khan, S.A.; Nosheen, S.; AlZubi, A.A.; Zikria, Y.B. A Lightweight Authentication Scheme for 6G-IoT Enabled Maritime Transport System. IEEE Trans. Intell. Transp. Syst. 2021. [Google Scholar] [CrossRef]
  16. Xiong, H.; Chen, J.; Mei, Q.; Zhao, Y. Conditional privacy-preserving authentication protocol with dynamic membership updating for VANETs. IEEE Trans. Dependable Secur. Comput. 2020, 1. [Google Scholar] [CrossRef]
  17. Dourado, C.M.; da Silva, S.P.P.; da Nobrega, R.V.M.; Reboucas Filho, P.P.; Muhammad, K.; de Albuquerque, V.H.C. An open IoHT-based deep learning framework for online medical image recognition. IEEE J. Sel. Areas Commun. 2020, 39, 541–548. [Google Scholar] [CrossRef]
  18. Rahman, M.A.; Hossain, M.S.; Showail, A.J.; Alrajeh, N.A.; Alhamid, M.F. A secure, private, and explainable IoHT framework to support sustainable health monitoring in a smart city. Sustain. Cities Soc. 2021, 72, 103083. [Google Scholar] [CrossRef]
  19. Chaudhry, S.A.; Irshad, A.; Nebhen, J.; Bashir, A.K.; Moustafa, N.; Al-Otaibi, Y.D.; Zikria, Y.B. An anonymous device to device access control based on secure certificate for internet of medical things systems. Sustain. Cities Soc. 2021, 75, 103322. [Google Scholar] [CrossRef]
  20. Wu, T.Y.; Wang, T.; Lee, Y.Q.; Zheng, W.; Kumari, S.; Kumar, S. Improved authenticated key agreement scheme for fog-driven IoT healthcare system. Secur. Commun. Netw. 2021, 2021, 6658041. [Google Scholar] [CrossRef]
  21. Xiong, H.; Hou, Y.; Huang, X.; Zhao, Y.; Chen, C.M. Heterogeneous signcryption scheme from IBC to PKI with equality test for WBANs. IEEE Syst. J. 2021, 16, 2391–2400. [Google Scholar] [CrossRef]
  22. Wu, T.Y.; Yang, L.; Meng, Q.; Guo, X.; Chen, C.M. Fog-driven secure authentication and key exchange scheme for wearable health monitoring system. Secur. Commun. Netw. 2021, 2021, 8368646. [Google Scholar] [CrossRef]
  23. Chen, C.M.; Li, Z.; Chaudhry, S.A.; Li, L. Attacks and solutions for a two-factor authentication protocol for wireless body area networks. Secur. Commun. Netw. 2021, 2021, 3116593. [Google Scholar] [CrossRef]
  24. Reddy, G.T.; Kaluri, R.; Reddy, P.K.; Lakshmanna, K.; Koppu, S.; Rajput, D.S. A novel approach for home surveillance system using IoT adaptive security. In Proceedings of the International Conference on Sustainable Computing in Science, Technology and Management (SUSCOM), Amity University Rajasthan, Jaipur, India, 26–28 February 2019. [Google Scholar]
  25. Jian, M.S.; Wu, J.M.T. Hybrid Internet of Things (IoT) data transmission security corresponding to device verification. J. Ambient. Intell. Humaniz. Comput. 2021, 1–10. [Google Scholar] [CrossRef]
  26. Yang, Y.; Zheng, X.; Guo, W.; Liu, X.; Chang, V. Privacy-preserving smart IoT-based healthcare big data storage and self-adaptive access control system. Inf. Sci. 2019, 479, 567–592. [Google Scholar] [CrossRef]
  27. Pereira, F.; Crocker, P.; Leithardt, V.R. PADRES: Tool for PrivAcy, Data REgulation and Security. SoftwareX 2022, 17, 100895. [Google Scholar] [CrossRef]
  28. Onasanya, A.; Elshakankiri, M. Smart integrated IoT healthcare system for cancer care. Wirel. Netw. 2021, 27, 4297–4312. [Google Scholar] [CrossRef]
  29. Sun, Y.; Liu, J.; Yu, K.; Alazab, M.; Lin, K. PMRSS: Privacy-preserving medical record searching scheme for intelligent diagnosis in IoT healthcare. IEEE Trans. Ind. Inform. 2021, 18, 1981–1990. [Google Scholar] [CrossRef]
  30. Zhang, Y.; Sun, Y.; Jin, R.; Lin, K.; Liu, W. High-performance isolation computing technology for smart IoT healthcare in cloud environments. IEEE Internet Things J. 2021, 8, 16872–16879. [Google Scholar] [CrossRef]
  31. Selvaraj, S.; Sundaravaradhan, S. Challenges and opportunities in IoT healthcare systems: A systematic review. SN Appl. Sci. 2020, 2, 139. [Google Scholar] [CrossRef] [Green Version]
  32. Alassaf, N.; Gutub, A. Simulating light-weight-cryptography implementation for IoT healthcare data security applications. Int. J. Health Med Commun. (IJEHMC) 2019, 10, 1–15. [Google Scholar] [CrossRef]
  33. Kumari, A.; Kumar, V.; Abbasi, M.Y.; Kumari, S.; Chaudhary, P.; Chen, C.M. Csef: Cloud-based secure and efficient framework for smart medical system using ecc. IEEE Access 2020, 8, 107838–107852. [Google Scholar] [CrossRef]
  34. Hossein, K.M.; Esmaeili, M.E.; Dargahi, T.; Khonsari, A.; Conti, M. BCHealth: A novel blockchain-based privacy-preserving architecture for IoT healthcare applications. Comput. Commun. 2021, 180, 31–47. [Google Scholar] [CrossRef]
  35. Wang, K.; Chen, C.M.; Tie, Z.; Shojafar, M.; Kumar, S.; Kumari, S. Forward Privacy Preservation in IoT-Enabled Healthcare Systems. IEEE Trans. Ind. Inform. 2021, 18, 1991–1999. [Google Scholar] [CrossRef]
  36. Amin, R.; Islam, S.; Biswas, G.; Khan, M.K.; Kumar, N. An efficient and practical smart card based anonymity preserving user authentication scheme for TMIS using elliptic curve cryptography. J. Med. Syst. 2015, 39, 180. [Google Scholar] [CrossRef] [PubMed]
  37. Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K.; Vasilakos, A.V. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
  38. Preeti, S.; Arup, K.P.; SK, H.I. An improved three-factor authentication scheme for patient monitoring using WSN in remote health-care system. Comput. Methods Programs Biomed. 2019, 182, 105504. [Google Scholar]
  39. Aghili, S.F.; Mala, H.; Shojafar, M.; Peris-Lopez, P. LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT. Future Gener. Comput. Syst. 2019, 96, 410–424. [Google Scholar] [CrossRef]
  40. Amintoosi, H.; Nikooghadam, M.; Shojafar, M.; Kumari, S.; Alazab, M. Slight: A lightweight authentication scheme for smart healthcare services. Comput. Electr. Eng. 2022, 99, 107803. [Google Scholar] [CrossRef]
  41. Gupta, A.; Tripathi, M.; Shaikh, T.J.; Sharma, A. A lightweight anonymous user authentication and key establishment scheme for wearable devices. Comput. Netw. 2019, 149, 29–42. [Google Scholar] [CrossRef]
  42. Hajian, R.; ZakeriKia, S.; Erfani, S.H.; Mirabi, M. SHAPARAK: Scalable healthcare authentication protocol with attack-resilience and anonymous key-agreement. Comput. Netw. 2020, 183, 107567. [Google Scholar] [CrossRef]
  43. Kumar, V.; Mahmoud, M.S.; Alkhayyat, A.; Srinivas, J.; Ahmad, M.; Kumari, A. RAPCHI: Robust authentication protocol for IoMT-based cloud-healthcare infrastructure. J. Supercomput. 2022, 1–30. [Google Scholar] [CrossRef] [PubMed]
  44. Yu, S.; Park, Y. A Robust Authentication Protocol for Wireless Medical Sensor Networks Using Blockchain and Physically Unclonable Functions. IEEE Internet Things J. 2022. [Google Scholar] [CrossRef]
  45. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Sensors 22 05401 g001
Figure 2. User registration phase.
Figure 2. User registration phase.
Sensors 22 05401 g002
Figure 3. Sensor registration phase.
Figure 3. Sensor registration phase.
Sensors 22 05401 g003
Figure 4. Login and authentication phase.
Figure 4. Login and authentication phase.
Sensors 22 05401 g004
Figure 5. Running times.
Figure 5. Running times.
Sensors 22 05401 g005
Figure 6. Communication costs.
Figure 6. Communication costs.
Sensors 22 05401 g006
Table 1. A summary of the application of the Internet of Things in the medical industry.
Table 1. A summary of the application of the Internet of Things in the medical industry.
ProtocolsAdvantagesLimitations
Amin et al. [36](1) Resist impersonation attack
(2) Resist smart card stolen attack
(3) Resist replay attack
(1) Cannot resist privileged insider attack
(2) Cannot resist offline password guessing attack
Challa et al. [37](1) Provide user anonymity
(2) Resist offline password guessing attack
(3) Resist man-in-the middle attack
(1) Cannot resist sensor node capture attack
Preeti et al. [38](1) Provide mutual authentication
(2) Resist DoS attack
(3) Resist known-session-specific
temporary information attack
(1) Cannot provide perfect forward security
(2) Cannot resist sensor node capture attack
Aghili et al. [39](1) Provide user untraceability
(2) Resist de-synchronization attack
(3) Resist DoS attack
(1) Cannot provide perfect forward security
(2) Cannot resist malicious sensor attack
(3) Cannot resist server impersonation attack
Amintoosi et al. [40](1) Resist known-session-specific
temporary information attack
(2) Provide perfect forward security
(3) Resist privileged insider attack
Gupta et al. [41](1) Provide perfect forward security
(2) Resist impersonation attack
(3) Provide anonymity and untraceability
(1) Cannot resist privileged insider attack
(2) Cannot resist offline password guessing attack
(3) Cannot resist de-synchronization attack
Hajian et al. [42](1) Resist replay attack
(2) Resist privileged insider attack
(3) Resist de-synchronization attack
(1) Cannot provide perfect forward security
(2) Cannot resist session key disclosure attack
(3) Cannot resist impersonation attack
Kumar et al. [43](1) Resist privileged insider attack
(2) Resist man-in-the-middle attack
(3) Resist replay attack
Yu et al. [44](1) Provide user untraceability and anonymity
(2) Resist session key disclosure attack
(3) Provide mutual authentication
Table 2. Notation definitions.
Table 2. Notation definitions.
NotationsDescriptions
U i ith user
I D i Identity of U i
P W i Password of U i
B i o Biometrics of U i
S N j jth sensor node
S I D j Identity of S N j
G W N Gateway node
G j Private key of GWN
p b s Public key of S N j
p v s Private key of S N j
S K Session key
T s Time stamp, where s = 1, 2, 3, 4
r 1 , r u , r g , r s Temporary random number
XOR operation
Concatenate operation
h(·)Hash function
G e n (·)/ R e p (·)Fuzzy extractor/reproduction function
E N C / D E C Asymmetric encryption/decryption
The public channel
The secure channel
A Adversary
Table 3. Comparisons of security.
Table 3. Comparisons of security.
ProtocolsA1A2A3A4A5A6A7A8A9A10
OursYYYYYYYYYY
Kumar et al. [43]YYYYYYYYYY
Yu et al. [44]YYYYYYYYYY
Amin et al. [36]YYNYYYNYYY
Challa et al. [37]YYYYYYYNYY
Preeti et al. [38]YYYNYYYNYY
Aghili et al. [39]YNNYYYYYYY
Table 4. Parameters of the devices.
Table 4. Parameters of the devices.
DevicesModelOperating SystemMemoryProcessor
mobile phoneMI 8Android6 GBQualcomm Snapdragon 845
laptop computerDELL G15 5510Windows 1016 GBIntel(R) Core(TM)i7-10870H
desktop computerLENOVO 90M2A0A6CDWindows 108 GBIntel(R) Core(TM)i5-9500
Table 5. Execution time of operations.
Table 5. Execution time of operations.
OperationsMI 8DELL G15 5510LENOVO 90M2A0A6CD
T F E 20.7028 ms2.2823 ms1.6197 ms
T A S E D 47.6405 ms5.2520 ms3.7272 ms
T P M 0.00044 ms16 ms13 ms
T S E D 0.2009 ms0.1551 ms0.0879 ms
T H 0.02812 ms0.0031 ms0.0022 ms
T S 69 ms270 ms139 ms
Table 6. Comparison of time.
Table 6. Comparison of time.
Protocols User Gateway Sensor Node Total Computation
(ms)
Ours T F E + 10 T H 14 T H T A S E D + 7 T H 24.77
Kumar et al. [43] 2 T P M + 8 T H + 2 T S + 3 T S E D T S E D + 3 T H T P M + 10 T H + 2 T S + 2 T S E D 370.19074
Yu et al. [44] T F E + 9 T H 9 T H 7 T H 20.99918
Amin et al. [36] T S E D + 4 T P M + 7 T H T S E D + 2 T P M + 6 T H 2 T S E D + 3 T P M + 4 T H 71.7578
Challa et al. [37] T F E + 2 T P M + 9 T H T P M + 4 T H 6 T H 36.9824
Preeti et al. [38] T F E + 3 T P M + 15 T H 3 T P M + 11 T H 5 T H 69.171
Aghili et al. [39] T F E + 12 T H 16 T H 4 T H 21.09864
Table 7. Comparison of cost.
Table 7. Comparison of cost.
Protocols User Gateway Sensor Node Total Communication Cost (bits)Number of Messages
Ours480150451224964
Kumar et al. [43]18243424147267204
Yu et al. [44]672121667225605
Amin et al. [36]960128080030404
Challa et al. [37]83222435214083
Preeti et al. [38]832108835222724
Aghili et al. [39]800864435220164
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Chen, C.-M.; Chen, Z.; Kumari, S.; Lin, M.-C. LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things. Sensors 2022, 22, 5401. https://doi.org/10.3390/s22145401

AMA Style

Chen C-M, Chen Z, Kumari S, Lin M-C. LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things. Sensors. 2022; 22(14):5401. https://doi.org/10.3390/s22145401

Chicago/Turabian Style

Chen, Chien-Ming, Zhaoting Chen, Saru Kumari, and Meng-Chang Lin. 2022. "LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things" Sensors 22, no. 14: 5401. https://doi.org/10.3390/s22145401

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop