Next Article in Journal
Design and Implementation of a Real Time Control System for a 2DOF Robot Based on Recurrent High Order Neural Network Using a Hardware in the Loop Architecture
Next Article in Special Issue
Cybersecurity and Privacy Risk Assessment of Point-of-Care Systems in Healthcare—A Use Case Approach
Previous Article in Journal
Influence of Internal Structure of the Sorbents on Diazepam Sorption from Simulated Intestinal Fluid
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

FAIDM for Medical Privacy Protection in 5G Telemedicine Systems

1
Graduate Institute of Business and Management, Chang Gung University, Taoyuan 333, Taiwan
2
Department of Information Management, Chang Gung University, Taoyuan 333, Taiwan
3
Healthy Aging Research Center, Chang Gung University, Taoyuan 333, Taiwan
4
Department of Visual Communication Design, Ming-Chi University of Technology, Taoyuan 243, Taiwan
5
Administration, Chang Gung Memorial Hospital, Taoyuan 333, Taiwan
*
Author to whom correspondence should be addressed.
Appl. Sci. 2021, 11(3), 1155; https://doi.org/10.3390/app11031155
Submission received: 9 December 2020 / Revised: 20 January 2021 / Accepted: 24 January 2021 / Published: 27 January 2021
(This article belongs to the Special Issue Cyber Security in Human Health and Medical Devices)

Abstract

:

Featured Application

This work can be applied in 5G telemedicine systems which can remote monitor health condition of patients and provide medical related data to medical professional. Devices on patients, which are IoT devices, should be managed properly, and proposed scheme can achieve the purpose while preserving privacy.

Abstract

5G networks have an efficient effect in energy consumption and provide a quality experience to many communication devices. Device-to-device communication is one of the key technologies of 5G networks. Internet of Things (IoT) applying 5G infrastructure changes the application scenario in many fields especially real-time communication between machines, data, and people. The 5G network has expanded rapidly around the world including in healthcare. Telemedicine provides long-distance medical communication and services. Patient can get help with ambulatory care or other medical services in remote areas. 5G and IoT will become important parts of next generation smart medical healthcare. Telemedicine is a technology of electronic message and telecommunication related to healthcare, which is implemented in public networks. Privacy issue of transmitted information in telemedicine is important because the information is sensitive and private. In this paper, 5G-based federated anonymous identity management for medical privacy protection is proposed, and it can provide a secure way to protect medical privacy. There are some properties below. (i) The proposed scheme provides federated identity management which can manage identity of devices in a hierarchical structure efficiently. (ii) Identity authentication will be achieved by mutual authentication. (iii) The proposed scheme provides session key to secure transmitted data which is related to privacy of patients. (iv) The proposed scheme provides anonymous identities for devices in order to reduce the possibility of leaking transmitted medical data and real information of device and its owner. (v) If one of devices transmit abnormal data, proposed scheme provides traceability for servers of medical institute. (vi) Proposed scheme provides signature for non-repudiation.

1. Introduction

5G (the fifth generation) networks, also known as next generation of 4G, is the newest standard of mobile telecommunication from 3GPP which is being deployed, providing high-speed network, big capacity, and scalability [1,2]. 5G networks have an efficient effect in energy consumption and provide a quality experience via a large number of communication devices [3]. End point devices transmit data and request for services through a small base station (SBS) and major base station (MBS) [1,4,5]. A device connects with SBS by using a high-band spectrum (5G mmWave) technology and device-to-device (D2D) communication, which is one of the key technologies of 5G networks [1,4,5]. Moreover, 5G combines and connects virtual systems to cloud environments through artificial intelligence and helps derive different calculating models [6]. 5G will totally change connected services and devices through higher reliability, connectivity, and cloud storage [6]. Because 5G network is a multi-server environment, conventional schemes for single server structure are not suitable [3]. Many reasons lead to multi-server environment requirements including load balance, expanded coverage, and security [3].
IoT becomes a focus because of being predicted to be an important component of 5G networks [1]. IoT applying 5G infrastructure changes application scenario in many fields especially real-time communication between machines, data, and people [7]. Moreover, 5G network can work with amount of IoT devices [7]. We can see a form of 5G-based IoT networks which assembles smart phone, virtual reality, sensors, and other numerous wireless communication devices [3]. As the result, IoT with 5G technology influences social life largely [3].
Nowadays, medical healthcare systems face many challenges, such as infrastructure, connections, professional requirements, data management, and real-time monitoring [8]. About 40% countries have less than one doctor for one thousand population and less than 18 sickbeds for ten thousand population according to global survey data from 2005 to 2015 [8,9]. 5G networks have expanded rapidly around the world including in healthcare [5]. Internet of things (IoT) with a 5G environment provides solutions for network layers, including enhancing quality of service, router and jamming control, and resource optimization, to solve some challenges of smart medical healthcare [1]. Lloret et al. utilized a smart phone to continuously monitor chronic patients in IoT with a 5G environment [10]. Chen et al. proposed a mobile medical system based on IoT with a 5G environment to continuously evaluate and monitor diabetes patients [11]. This augers a new and reliable business model of medical health with 5G technology. 5G and IoT will become important parts of the next generation smart medical healthcare [1].
Medical privacy is of the utmost importance. Once leaked, it not only brings huge economic losses and loss of credibility to hospitals and other related institutions, but also does potential harm to patients, and, more importantly, it can even endangers lives of patients, which will seriously damage the healthy development of medical industry [12]. Unfortunately, the healthcare industry has lagged to meet users’ expectations. The health data, which is stored in conventional system, are very difficult to share due to varying standards and data formats, i.e., current healthcare ecosystem is ill-suited for the instantaneous needs of modern user. Maintaining privacy of user data is very important and failure to this will result in implications related to financial as well as legal sectors [13]. If a person’s medical information is the key to finding clinical treatment, how to maintain the privacy of health records is a central issue that determines the success of medical practice. Increasingly, people interact with health-care providers, using digital media technologies [14,15,16]. Accompanying the acceleration of medical data collection are rapid advancements in algorithmic computing capacities to aggregate, analyze, and draw sensitive inferences about individuals from their health data [15,17,18,19].
Since the above description, federated anonymous identity management (FAIDM) for medical privacy protection in telemedicine systems is proposed in this paper, which can provide a secure way to protect medical privacy. There are some properties below. (i) The proposed scheme provides federated identity management which can manage identity of devices in a hierarchical structure efficiently. (ii) Identity authentication will be achieved by mutual authentication. (iii) The proposed scheme provides session key to secure transmitted data which is related to privacy of patients. (iv) The proposed scheme provides anonymous identities for devices in order to reduce the possibility of leaking transmitted medical data and real information of device and its owner. (v) If one of devices transmit abnormal data, the proposed scheme provides traceability for servers of medical institute. (vi) the proposed scheme provides signature for non-repudiation.
The rest of this paper is organized as follows. We introduce related works in Section 2, including telemedicine, healthcare certificate, ID-based cryptosystem, definitions of Chebyshev chaotic maps, and chaotic maps-based signature which we apply in our scheme. In Section 3, we describe the proposed scheme. We discuss the security and performance analysis of proposed scheme in Section 4 and Section 5, respectively. Finally, some concluding remarks are presented.

2. Related Works

In this section, we introduce telemedicine, Chebyshev chaotic maps, healthcare certificate, chaotic maps-based signature, and some related works.

2.1. Telemedicine

Telemedicine is a technology of electronic message and telecommunication related to healthcare [20,21]. The patient will send healthcare related information, which is important, sensitive, and private, to healthcare services through public networks when using telemedicine technology [21]. Medical professionals can know users’ health condition if they are able to view the information immediately [21]. Data transmission security will be discussed, such as eavesdropping, man-in-the-middle attack, data tempering attack, message modification attack, and data interception attack [22]. Technical support is not enough though Health Insurance Portability and Accountability Act (HIPAA), General Data Protection Regulation (GDPR), and Safe Harbor Laws have been made which provide personal information privacy [22,23,24].
A general telemedicine system can be divided to three levels [25]. Level 1 (primary healthcare unit) consist of users with webcam, smart phone, or wearable devices; Level 2 (city or district hospital) is clinic or local hospital which patient may visit before being transferred to large hospital or medical center; Level 3 (specialty center) will take part in telemedicine in case of rare disease or incurable disease [25]. Figure 1 illustrates a remote patient monitoring system in 5G IoT architecture which can assist medical professional to monitor remote patient’s biodata through specific devices [2,25,26]. Mobile health plays an important role on medical healthcare monitoring and alarm system and clinical data storage and maintenance system. In remote patient monitoring systems, wearable devices and mobile phones belong to a sensor layer which is responsible for gathering measured data. Measured data is transmitted to network layer, IoT gateway for example, through small base station (SBS) communication. After that, data will be transmitted out of the local area network to major base station (MBS), such as 5G link, through MBS communication. Both the network layer and communication layer are responsible for data processing. Finally, data will be transmitted to a medical services servers of clinic or local hospital called architecture layer, such as an electronic health records (EHR) system, cloud storage, and analytics. Authorized medical professionals in the main hospital can access medical services servers to monitor a patient. Authorized medical professionals in specialty center will involve and observe measured data in case of rare disease or incurable disease.
In this paper, we introduced a cryptographic protocol which can be applied in asynchronous telemedicine and synchronous telemedicine and provide communication security and user anonymity to protect patient’s privacy.

2.2. Healthcare Certificate

Medical and healthcare devices nowadays are required certifications under safety and functional requirements [27]. Meanwhile, healthcare service providers should go through a certification procedure based on ISO 27000 and 20000 series in order to process healthcare data [27]. However, different kinds of healthcare devices have different safety and privacy requirements [27]. Establishing a general certification for all healthcare sectors is difficult [27]. One of the solutions to the problem would be to design segregated schemes with links between them, such as a healthcare certificate issued by a trusted institution [27]. All medical and healthcare devices should be issued certificates to proof that they are qualified in safety and functional requirements [27]. In other words, using certified components can be a requirement in medical and healthcare field.

2.3. ID-Based Cryptosystem

In 1985, Shamir introduced the concept of identity-based (ID-based) cryptosystem [28]. The main difference from traditional public key cryptosystem is that it derives the user’s public key from public information that uniquely identifies the user. Since it is meaningful information, we do not need any certificate to prove the validity of the corresponding public key. In 2002, Gentry et al. proposed hierarchical ID-based cryptography, also called HIDC [29]. The major purpose of Gentry et al.’s scheme is reducing the loading of private key generation (called PKG) and the risk of key escrow [29]. In the structure of HIDC, there is a key generation center at each level, and the one at the top level is root PKG. The root PKG is the third trusted center, and there will be legal sub-level key generation centers where users under the same domain register to. In 2009, Yan et al. discovered that HIDC was suitable for cloud computing and improved the register phase in order to achieve federated identity management because as more and more cloud service providers provide various cloud services via different interfaces, federal identity management becomes a rising issue [30]. The cloud service providers in Yan et al.’s scheme can compose an alliance, and users can sign on with one account and use various cloud services [30]. However, Yan et al.’s scheme [30] only proposed mutual authentication for security except for rules of identity authentication code, and it did not mention the possible security problems of cloud computing. Nevertheless, Yan et al.’s scheme [30] does not provide user anonymity. Park et al. [31] proposed an HIDC scheme for VANETs which provided vehicle user anonymity, but it is not suitable for cloud computing. Shen et al. introduced an HIDC scheme with time-bound and key management for multicast systems [32]. Fremantle and Aziz [33] proposed a cloud-based federal identity management mechanism for IoT, and Maria et al. [34] proposed a lightweight federal identity management mechanism for IoT. However, federal identity management in 5G IoT environment is still lack of discussions, not to mention telemedicine in a 5G IoT environment.

2.4. Chebyshev Chaotic Maps

The chaotic system is characterized by a sensitive dependence on initial conditions, pseudo-randomness, and ergodicity [35,36,37]. These features have the excellent properties of diffusion and confusion, which are important in cryptography [35,36]. Researchers have proposed image encryption in chaotic maps [38,39]. Definitions of Chebyshev chaotic maps are introduced below.
Definition 1.
The Chebyshev polynomial T n ( x ) :   [ 1 ,   1 ] [ 1 ,   1 ] is a polynomial in x of degree n, defined as T n ( x ) = cos ( ncos 1 ( x ) ) .
Definition 2.
The recurrent relation of T n ( x ) is defined as T n ( x ) = 2 xT n 1 ( x ) T n 2 ( x ) for any n 2 , T 0 ( x ) = 1 , and T 1 ( x ) = x .
Definition 3.
One of the most important properties of Chebyshev polynomials is semi-group property which establishes T r ( T s ( x ) ) = T rs ( x ) = T s ( T r ( x ) ) for any ( s ,   r ) Z and s [ 1 ,   1 ] . The interval [−1, 1] is invariant under the action of the map T n ( x ) :   [ 1 ,   1 ] [ 1 ,   1 ] . Therefore, the Chebyshev polynomial restricted to the interval [−1, 1] is a well-known chaotic map for all n > 1. It has a unique continuous invariant measure with positive Lyapunov exponent ln n. For n = 2, Chebyshev maps reduces to well-known logistic maps.
Definition 4.
In order to enhance property of Chebyshev chaotic maps, Zhang [40] proved that the semi-group property holds for Chebyshev polynomials defined on interval [ ,   + ] . This paper utilizes the following enhanced Chebyshev polynomials.
T n ( x ) = ( 2 xT n 1 ( x ) T n 2 ( x ) )   mod   N
where n 2 , x ( ,   + ) , and N is a large prime number. According to the equations, the semi-group property still holds, and the enhanced Chebyshev polynomials also commute.
T r ( T s ( x ) )   mod   N   =   T rs ( x )   mod   N = T s ( T r ( x ) )   mod   N
Definition 5.
Chaotic maps-based discrete logarithm problem (CMDLP). Given two elements x and y, it is computationally infeasible to find the integer n such that T n ( x )   mod   N   =   y .
Definition 6.
Chaotic maps-based Diffie-Hellman problem (CMDHP). Given three elements x, T r ( x )   mod   N , and T s ( x )   mod   N , it is computationally infeasible to compute T rs ( x )   mod   N .

2.5. Chaotic Maps-Based Signature

Chebyshev chaotic maps has been utilized not only in authentication, key agreement schemes but signature schemes. Chain and Kuo first proposed a digital signature scheme based on chaotic maps [41]. Several signature schemes based on chaotic maps have been proposed recently. For example, Tahat and Hijazi [42] proposed an enhanced signature scheme to improve Chain and Kuo’s [41]; Tahat et al. proposed an ID-based cryptographic model for Chebyshev chaotic maps to demonstrate the transformation model of ID-based schemes [43]; Tahat et al. proposed an ID-based blind signature based on chaotic maps [44]. Meshram et al. focused on online/offline short signature schemes and proposed schemes using chaotic maps [45], such as ID-based short signature scheme and subtree-based short signature scheme for wireless sensor network [46]. In this paper, we apply Meshram et al.’s ID-based online short signature scheme [45].

3. Proposed Scheme

In this paper, we proposed a FAIDM for medical privacy protection in 5G telemedicine systems. The notations of the scheme are shown as Table 1. The system structure of proposed scheme includes remote server node, gateway node ( GW i ), and constrained node ( CN ij ). A constrained node is in a sensor layer of a proposed 5G IoT remote patient monitoring system structure and can be in devices which gather measured data, such as sensors or wearable devices that can be carried by a human. The role of these devices consists of monitoring or sensing the environment, so they collect and transmit data to gateway nodes. For example, in a healthcare application, sensors can be planted in or on a human’s body in order to collect health-related data. Gateway nodes, which are SBSs/MBSs, are in the network or communication layers of the proposed 5G IoT remote patient monitoring system structure, and it can be assumed that the gateway nodes have enough energy resources, performance processors, and memory. Gateway nodes process received data collected by the different constrained nodes and forward the to the remote server node. Remote server node is in architecture layer of proposed 5G IoT remote patient monitoring system structure and can be assumed that remote server node has no limitations of computing resource. Medical professionals in the architecture layer can continuously follow a patient’s health status based on data received. Note that the interaction between communication and the architecture layer should be secure which may be guaranteed by functions in the core network, such as authentication server function (AUSF), authentication credential repository and processing function (ARPF), subscription identifier de-concealing function (SIDF), and security anchor function (SEAF) [47,48], but secure communication between these two layers is not discussed in our scheme. The remote server node takes part in the system initialization and generating system parameters. A constrained node has to register to any legitimate gateway node for becoming legitimate. A gateway node has to register to the remote server node for becoming legitimate. When a patient wears a wearable healthcare device and goes home from hospital, the device transmits measured data through an IoT gateway ( GW t ) at home which is in different domain from hospital. The system structure is show as Figure 2.
The proposed scheme consists of seven phases: System initialization phase, gateway node registration phase, constrained node registration phase, mutual authentication and key agreement phase, anonymous identity distribution phase, and anonymous signature and verification phase. The notations of proposed scheme are shown in Table 1.
Before system initialization phase, the healthcare services provider needs to apply for certificates Cert HCA S from healthcare certification authority before providing healthcare services. The healthcare certification authority should be a credible and dependent institute, such as National Health Service Business Services Authority (NHSBSA) of United Kingdom [49], European Federation Gateway Service (EFGS) of European Commission [50], American Hospital Association Certification Center (AHA-CC) of USA [51], Pharmaceuticals and Medical Devices Agency (PMDA) of Ministry of Health, Labor and Welfare, Japan [52], or Healthcare Certification Authority (HCA) of Ministry of Health and Welfare, Taiwan [53]. The certificate Cert HCA S is regarded as the root certificate in the system, and only certified healthcare services provider can obtain Cert HCA S .

3.1. System Initialization Phase

In the remote server node initial phase, the remote server node S, which provides telemedicine services and is certified by healthcare certification authority, sets up parameters by performing following steps.
Step 1: The healthcare certification authority issues a certificate Cert HCA S to remote server node S which provides telemedicine services and is certified by healthcare certification authority.
Step 2: The remote server node S generates a secret value s 0 , a big prime p, and random number x ( ,   + ) and computes Q 0 = T s 0 ( x )   mod   p .
Step 3: The remote server node S choses a symmetric encryption algorithm E k ( . ) , a symmetric decryption algorithm D k ( . ) , collision-resistance one-way hash functions ( H 1 ( . ) ,   H 2 ( . ) ,   H 3 ( . ) ), and a collision-resistance secure one-way chaotic hash function h k (.).
Step 4: The remote server node S outputs public parameters { Q 0 ,   p ,   x ,   H 1 ( . ) ,   H 2 ( . ) ,   H 3 ( . ) ,   h k ( . ) ,   E k ( . ) ,   D k ( . ) } and private parameters s 0 .
Step 5: The gateway node GW i generates two large random primes ( p i , q i ), N i , and φ i as follows. Then, the gateway node GW i selects a random integer e i , where 1 < e i < φ i and gcd ( e i , φ i ) = 1, and makes it public. After that, the gateway node GW i computes d i , where 1 < d i < φ i and e i d i 1   ( mod   φ t ) and keeps it secretly.

3.2. Gateway Node Registration Phase

In this phase, gateway node GW i interacts with remote server node S for registration. To deal with the registration request submitted by the gateway node GW i , the remote server node S validates the gateway node GW i ’s legitimacy then issues the private key S i and certificate Cert S GW i via a secure channel. Note that remote server node S computes a private key by gateway node GW i ’s registration information. Figure 3. illustrates process of gateway node registration phase. Detailed descriptions are stated as follows:
Step 1: The gateway node GW i chooses an identifier ID i and submits to remote server node S.
Step 2: Upon receiving ID i from gateway node GW i , remote server node checks the format of ID i . If ID i is valid, remote server node S computes S i correspond to ID i , generates Cert S GW i from Cert HCA S , and sends ( S i , Cert S GW i ) via secure channel to the gateway node GW i .
P i = H 1 ( ID i )
S i = T s 0 ( P i )   mod   p
Step 3: The gateway node GW i chooses a random number s i as secret value and computed Q i and stores Cert S GW i to complete gateway node registration phase.
Q i = T s i ( x )   mod   p

3.3. Constrained Node Registration Phase

The constrained node CN ij submits registration information to gateway node GW i in this phase. The gateway node GW i verifies the constrained node CN ij ’s legitimacy then issues private key S ij and certificate Cert GW i CN ij to complete this phase. Note that the gateway node GW i computes private key S ij by constrained node CN ij ’s registration information. Figure 4. illustrates process of constrained node registration phase. Detailed descriptions are stated as follows:
Step 1: Constrained node CN ij chooses an identifier ID ij and a random number s ij as his own secret, computes Q ij , and sends ( ID ij , Q ij ) to gateway node GW i .
Q ij = T s ij ( x )   mod   p
Step 2: Upon receiving ID ij from constrained node CN ij , gateway node GW i checks the format of ID ij . If ID ij is valid, gateway node GW i computes private key S ij correspond to ID ij , generates Cert GW i CN ij from Cert S GW i , and sends ( S ij , Cert GW i CN ij ) to constrained node CN ij via secure channel.
P ij = H 2 ( Q ij , ID i )
S ij = S i T s i ( P ij )   mod   p
Step 3: The constrained node CN ij stores ( S ij , Cert GW i CN ij ) to complete the constrained node registration phase.

3.4. Mutual Authentication and Key Agreement Phase

After the constrained node joins the remote server node alliance as a remote server node member, it can use the services not only provided by the registered services provider but also other services provider in the same remote server node alliance. When the constrained node applies for remote server node services, the gateway node and constrained node will executive mutual authentication to ensure the further interaction between the gateway node and constrained node is secure and validated. Figure 5. illustrates process of mutual authentication and key agreement phase. Detailed descriptions are stated as follows:
Step 1 Constrained node CN ij chooses a random number a ij , computes μ ij and C t , and sends ( C t ,   ID ij ) to gateway node GW t .
μ ij = T s ij ( a ij )   mod   p
C t = ( T e t ( μ ij | | a ij | | Cert GW i CN ij )   mod   p ) P t
Step 2: Upon receiving ( C t ,   ID ij ), gateway node GW t obtains ( μ ij | | a ij | | Cert GW i CN ij ) by decrypting P t and verifies Cert GW i CN ij is valid. If Cert GW i CN ij is valid, gateway node GW t progresses to steps below, or gateway node GW t abandons request.
( μ ij | | a ij | | Cert GW i CN ij = ) ( T d ( C t )   mod   p ) / P t
Step 3: Gateway node GW t computes ( ω t , sk GW t CN ij , P i , P ij , P t , K , MAC GW t ) and sends ( MAC GW t ,   ω t ) to the constrained node CN ij .
ω t = T s t ( a ij )   mod   p
sk GW t CN ij = H 3 ( T s t ( μ ij )   mod   p )
P i = H 2 ( ID i )
P ij = H 2 ( Q ij ,   ID i )
P t = H 1 ( ID t )
K = ( P i | | Q 0 ) ( P ij | | Q i ) ( P t | | Q ij ) ( sk GW t CN ij | | ω t )
MAC GW t = h K ( P t ,   P ij ,   μ ij )
Step 4: Upon receiving ( MAC GW t ,   ω t ), constrained node CN ij computes ( sk GW t CN ij , K ) and verifies MAC GW t . If result of verification is true, constrained node CN ij computes MAC CN ij and sends MAC CN ij to gateway node GW t .
sk GW t CN ij = H 3 ( T s ij ( ω t )   mod   p )
K = ( P i | | Q 0 ) ( P ij | | Q i ) ( P t | | Q ij ) ( sk GW t CN ij | | ω t )
h K ( P t ,   P ij ,   μ ij )   ? =   MAC GW t
MAC CN ij = h sk GW t CN ij ( P ij ,   P t ,   ω t )
Step 5: Upon receiving MAC CN ij , gateway node GW t verifies MAC CN ij . If the result of verification is true, mutual authentication and key agreement is completed.
h sk GW t CN ij ( P ij ,   P t ,   ω t )   ? = MAC CN ij

3.5. Anonymous Identity Distribution Phase

If the constrained node needs an anonymous identity for some remote server node services, the gateway node will generate an anonymous identity and the corresponding private key for constrained node according to the registration information. Note that anonymous identity will compute by adding constrained node’s ID to ensure their connection. Figure 6. illustrates process of anonymous identity distribution phase. Detailed descriptions are stated as follows:
Step 1: Gateway node GW t generates a random number t t , uses session key sk GW t CN ij to encrypt ID ij and t t , and generates and sends pseudonym aID ij to constrained node CN ij .
aID ij = E sk GW t CN ij ( ID ij | | t t )
Step 2: Upon receiving aID ij , constrained node CN ij computes P aID ij and Q aID ij and sends Q aID ij to gateway node GW t .
P aID ij = H 1 ( ID t | | aID ij )
Q aID ij = E sk GW t CN ij ( ID t | | P aID ij )
Step 3: After receiving Q aID ij , gateway node GW t decrypts Q aID ij with sk GW t CN ij and checks P aID ij using ID t and aID ij . If it holds, gateway node GW t computes aS ij and encrypts aS ij with sk GW t CN ij . Then, gateway node GW t encrypts ( C ,   P t ) to MAC GW t and sends MAC GW t to constrained node CN ij .
( ID t | | P aID ij ) = D sk GW t CN ij ( Q aID ij )
H 1 ( ID t | | aID ij )   ? = P aID ij
aS ij = S t T s t ( P t )   mod   p
C = E sk GW t CN ij ( aS ij )
MAC GW t = E sk GW t CN ij ( C ,   P t )
Step 4: Upon receiving MAC GW t , gateway node GW t verifies MAC CN ij . If result of verification is true, gateway node GW t obtain aS ij by decrypting C, and anonymous identity distribution phase is completed.
( C ,   P t ) = D sk GW t CN ij ( MAC GW t )
H 1 ( ID t )   ? = P t
aS ij = D sk GW t CN ij ( C )

3.6. Anonymous Signature and Verification Phase

Gateway node GW t (verifier) receives and verifies message with signature generated by anonymous private key aS ij using verification function. Figure 7. illustrates process of anonymous signature and verification phase. Detailed descriptions are stated as follows:
Step 1: Constrained node CN ij chooses a random number R ij     Z q * , computes ( W ij , V ij , t ij ) for further computation.
W ij = T R ij ( x )   mod   p
V ij = H 1 ( W ij | | aID ij | | aS ij )
t ij = R ij V ij   mod   p
Step 2: Constrained node CN ij chooses a random number L ij     Z p * so that L ij _ g is the gth bit of L ij . Then, constrained node CN ij computes ( O ij , b ij ) to obtain Y ij and η ij , generates signature with signature σ ij , and sends σ ij to gateway node GW t .
O ij = p = 1 g 1 Q g 1
b ij = H 1 ( Q ,   W ij ,   M )
Y ij = L ij b ij t ij   mod   p
η ij = T Y ij ( x )   mod   p
σ ij = ( Q ,   W ij ,   Y ij )
Step 3: Upon receiving signature σ ij , gateway node GW t verifies signature σ ij . If η ij holds, signature is accepted.
η ij = O ij T b ij ( W ij ) T b ij V ij ( aS ij )   mod   p

4. Security Analysis

We present formal verification using BAN logic [54] and theoretical analyses to prove that proposed scheme can achieve security properties and resist potential common attacks.

4.1. Formal Verification Using BAN Logic

BAN logic has become a widely accepted and well-known logical methodology for analyzing security of schemes [54,55,56,57,58,59,60,61,62,63,64,65]. The goal of BAN logic is to verify the exchanged information and the belief relationship among communicating parties and analyze protocols by deriving beliefs to proof that honest and legitimate parties can correctly execute and complete a protocol [54,66,67,68]. We apply BAN logic [54] to prove the authenticity of our scheme. The notations used in BAN logic [54] analysis are defined as follows. P and Q are principles, X and Y are statements, C is channel, r and w are set of readers and writers respectively, and K is encryption key. P| X denotes that P believes X; P|~X denotes that P once said X; C(X) means that X is transited via channel C; r(C) and w(C) denotes as the set of readers and writers of C respectively. P C(X) means that P sees C(X). X is transited via C and can be observed by P, and P must be a reader of C to read X. P X|C means that P sees X via C. (X)K denotes that X is encrypted with the key K. P K Q means that P and Q can establish a secure communication channel by using K. The logical postulates in BAN logic [54] are described using rules below.
Rule 1. P C ( X ) ,   P r ( C ) P | ( P X | C ) ,   P X : If P receives and reads X via C, then P believes that X has arrived on C and P sees X.
Rule 2. P C ( X ,   Y ) P X ,   P Y : If P sees a hybrid message (X, Y), then P sees X and Y separately.
Rule 3. P | ( w ( C )   =   { P ,   Q } ) P | ( P X | C ) Q | ~ X : If P believes that C can only be written by P and Q, then P believes that if P receives X via C, then Q said X.
Rule 4. P | ( Q | ~ ( X ,   Y ) ) P | ( Q | ~ X ) ,   P ( Q | ~ Y ) : If P believes that Q said a hybrid message (X, Y), then P believes that Q has said X and Y separately.
Rule 5. P | ( s ij ECMDH ( sec ret ) P ) ,   P | ( ω t ECMDH ( public ) Q ) P | ( P sk GW t CN ij Q ) : If P believes that s ij is its extended chaotic maps-based Diffie–Hellman secret and that ω t is the extended chaotic maps-based Diffie–Hellman component from Q, then P believes that sk GW t CN ij is the symmetric key shared between P and Q.
Rule 6. P | ( Q | ~ X ) ,   P | # ( X ) P | ( Q | ~ X ) : If P believes that another Q said X and P also believes that X is fresh, then P believes that Q has recently said X.
Rule 7. P | # ( X ) P | # ( X ,   Y ) : If P believes that a part of a mixed message X is fresh, then it believes that the whole message (X, Y) is fresh.
Rule 8. P | ( Φ 1 Φ 2 ) ,   P | Φ 1 P | Φ 2 : If P believes that Φ1 implies Φ2 and P believes that Φ1 is true, then P believes that Φ2 is true.
The proposed scheme is described in logic as below.
Step 1. GW t ( μ ij ECMDH ( public ) CN ij , C GW t ,   CN ij ( ( P t ,   P ij ,   μ ij ) K )
Step 2. CN ij ( ω t ECMDH ( public ) GW t , C CN ij ,   GW t ( P ij ,   P t ,   ω t ) sk GW t CN ij , ω t )
Table 2 lists used assumptions, where A and B are CN ij and GW t , but A B.
Based on to the assumptions and logical analyses, the proposed scheme must realize goals in Table 3.
To accomplish the Goal 1, we have Equations (42) and (43). Equations (42) and (43) must hold because of Rule 5 and A5.
CN ij   |   ( s ij ECMDH ( secret ) CN ij )
CN ij   |   ( ω t ECMDH ( public ) GW t )
Next, we have Equations (44) and (45) that must hold because of A3 and Rule 8 to accomplish Equation (43).
CN ij   |   ( ω t ECMDH ( public ) GW t ,   C CN ij ,   GW t ( P ij ,   P t ,   ω t ) sk GW t CN ij , ω t )   ( ω t ECMDH ( public ) GW t )
CN ij   |   ( GW t   | ~ ω t ECMDH ( public ) GW t )
We have Equation (46) which must hold because of Rule 6 and 7 and A4 to accomplish Equation (45).
CN ij   |   # ( ω t ECMDH ( public ) GW t )
We have Equations (47)–(49) which must hold because of Rule 1, 2, and 3, and A1 and A2 to accomplish Equation (46).
CN ij     r ( C GW t ,   CN ij )
CN ij   |     ( w ( C GW t ,   CN ij ) = { CN ij ,   GW t } )
CN ij   | C GW t ,   CN ij ( ω t ECMDH ( public ) GW t )
We have the proposed scheme realizes that G1 is achieved by using Rule 5. Similarly, we have that the proposed scheme realizes G2 by using the same arguments of G1.
We have Equations (50) and (51) which must hold because of Rule 3 and A3 to accomplish G3.
CN ij   |   ( GW t | ~ ( CN ij sk GW t CN ij GW t ) GW t   |   ( CN ij   sk GW t CN ij GW t ) )
CN ij   |     ( GW t | ~ ( CN ij   sk GW t CN ij GW t )
We have Equations (51) and (52) which must hold because of Rule 6 and 7 and A4 to accomplish Equation (51).
CN ij   |     # ( CN ij   sk GW t CN ij GW t )
We have Equations (47), (48), and (53) which must hold because of Rule 1, 2, and 3, and A1 and A2 to accomplish Equation (53).
CN ij   C CN ij ,   GW t ( CN ij   sk GW t CN ij GW t )
Thus, the proposed scheme realizes G3 is achieved. Similarly, using the same arguments of G3, the proposed scheme realizes G4. Therefore, the proposed scheme realizes G1, G2, G3, and G4.

4.2. Theoretical Analyses

We present theoretical analyses to prove that proposed scheme can achieve security properties and resist potential common attacks.

4.2.1. Security of Secret Key

We assume that adversary wants to get the master secret key obtained by remote server node, gateway node GW i and constrained node CN ij , such like Q 0   =   T s 0 ( x )   mod   p and Q i   =   T s i ( x )   mod   p . The adversary must have to solve the question based on CMDLP. If an adversary wants to get the gateway node GW i ’s secret key by compute S i   =   T s 0 ( P i )   mod   p   =   T s 0 ( H 1 ( ID i ) )   mod   p , adversary needs to solve the question based on CMDLP. On the other hand, the gateway node GW i generates the secret key for the constrained node CN ij . by performing S ij   =   S i T s i ( P ij )   mod   p   =   T s 0 ( H 1 ( ID i ) ) T s i ( H 2 ( Q ij ,   ID i ) )   mod   p . The gateway node GW i use private key S i and its own secret s i in the computing process, hence only gateway node GW i . can know the constrained node CN ij ’s secret key.

4.2.2. Session Key Confirmation and Security of Session Key

We provide session key confirmation which can guarantee the correctness of the encryption key in the session through message authentication code MAC GW t and MAC CN ij . If the adversary wants to obtain a session key sk GW t CN ij , the adversary has to solve CMDHP even with knowledge of ω t . Moreover, session key sk GW t CN ij is not the same every time because of random number a ij .

4.2.3. Mutual Authentication

In the authentication process, constrained node CN ij and gateway node GW i compute their session key K by public parameters ( ID i ,   ID ij ,   Q ij ,   X ,   ID t ,   Y ). In addition, each party generates message authentication code MAC GW t and MAC CN ij by K and sk GW t CN ij respectively to verify their validity. Moreover, because the feature of HIDC, gateway node GW t can realize constrained node CN ij comes from which cloud services provider by public parameter ID ij .

4.2.4. Device Anonymity

After mutual authentication phase, constrained node CN ij can obtain pseudonym private key aS ij corresponding to pseudonym identity aID ij from supplier gateway node GW t . The pseudonym identity aID ij involve not only constrained node CN ij ’s ID ij but also time stamp t s , that is to ensure every time the constrained node can obtain different pseudonym identity to avoid attack by remove the linkage between the real identity and pseudonym identity. Besides, aID ij is computed by a supplier with its own secret. That is, only the supplier who gave aID ij to the constrained node CN ij can recover the constrained node’s real identity.

4.2.5. Traceability of Anonymity

Server node S can audit transmission history by recovering anonymous ID aID ij . The gateway node GW t decrypts aID ij with secret s i to recover anonymous real identity by performing ( ID ij | | t t )   =   D sk GW t CN ij ( aID ij ) .

4.2.6. Unforgeability

If the adversary wants to forge validated anonymous identity, adversary has to acquire gateway node GW i ’s secret s i and private key S i . The adversary has to solve CMDLP if adversary wants to compute gateway node GW i ’s secret s i and private key S i from public parameter Q i .

4.2.7. Without Assistance of Registration Center

Ying and Nayak [4] and Ul Haq et al. [5] proposed scheme for multi-server 5G networks which included a registration center (RC) in their system structures. RC is a third party for both sides of communication, and two parties have to go through registration phase to RC before communication. Privilege attack or malicious insider attack may occur if the adversary is in RC, and risk of message leakage may happen. If privilege attack or malicious insider attack happen in telemedicine system, patience privacy may be damaged. Moreover, system structure including RC in 5G networks is no difference from the one in conventional networks. In proposed scheme, we introduced hierarchical system structure which is suitable for 5G networks without RC or trusted third party.

4.2.8. Non-Repudiation and Security of Signature

When constrained node CN ij executes signature function based on Chebyshev chaotic maps with anonymous private key aS ij to generate signature σ ij . Gateway node GW t can verify η ij . As the result, non-repudiation can be achieved. We apply signature Meshram et al.’s ID-based online short signature scheme [45] in anonymous signature and verification phase, and security of signature has been proven using Bellar et al.’s method [69].

4.2.9. Resistant to Bergamo et al.’s Attack

Bergamo et al.’s attack [70] is based on two conditions: Attackers can obtain related elements (x, a ij , μ ij , ω t ) or several Chebyshev polynomials pass through the same point due to the periodicity of cosine function. In the authenticated key exchange phase of the proposed scheme, attackers cannot obtain any of the related elements (x, a ij , μ ij , ω t ) because they are encrypted in transmitted messages and only the user and server can retrieve the decryption key. Moreover, the proposed protocol utilizes the extended Chebyshev polynomials, in which the periodicity of the cosine function is avoided by extending the interval of x to ( ,   + ) [40]. As a result, our scheme can resist the attack proposed by Bergamo et al. [70].

5. Performance Analysis

We present comparisons of Yan et al.’s [30], Hu et al.’s [71], Ying and Nayak’s [4], Ul Haq et al.’s [5], and proposed schemes concerning security requirements and computational complexity comparison.

5.1. Security Requirements Comparison

As shown in Table 4, proposed scheme provides all listed security requirements. Yan et al.’s [30] and Hu et al.’s [71], and proposed schemes utilize hierarchical system structure. Yan et al.’s [30] and Ying and Nayak’s [4] only achieve one security requirement. Hu et al.’s [71] scheme achieves mutual authentication and anonymity, and Ul Haq et al.’s [5] scheme achieves mutual authentication, session key confirmation, and anonymity. None of mentioned previous schemes achieve traceability of anonymity, unforgeability, and non-repudiation except proposed scheme.

5.2. Computational Complexity Comparison

We present a computational complexity comparison of our scheme with Yan et al.’s [30], Hu et al.’s [71], Ying and Nayak’s [4], and Ul Haq et al.’s [5] schemes in Table 5. We can ignore the time taken for computing XOR operation because the value is too low to influence the result. Hu et al.’s [71], Ying and Nayak’s [4], and Ul Haq et al.’s [5] schemes take more computational cost than Yan et al.’s [30] and ours. Hu et al.’s scheme [71] takes the most computational cost, and the reason may be that Hu et al.’s scheme [71] is the only scheme which performs exponentiation operations among them. Ying and Nayak’s [4] and Ul Haq et al.’s [5] schemes take more computational cost than Yan et al.’s [30] and ours because Ying and Nayak’s [4] and Ul Haq et al.’s [5] schemes perform more not only one-way hash function operations but elliptic curve point multiplications. The results have proven that performing an elliptic curve point multiplication takes more time than a Chebyshev chaotic maps operation, and, compared to RSA and ECC, Chebyshev polynomials can offer smaller key size and faster computation [42,43,72,73,74]. However, Yan et al.’s scheme [30] performs only two elliptic curve point multiplications in total while our scheme performs six Chebyshev chaotic maps operations. For the above reason, Yan et al.’s scheme [30] takes less time than our scheme. Although Yan et al.’s scheme [30] is more efficient than our scheme by a narrow margin, Yan et al.’s scheme [30] cannot provide key confirmation because of lacking session key agreement, and neither can Ying and Nayak’s scheme [4]. Moreover, Yan et al.’s scheme [30] cannot provide mutual authentication, anonymity, traceability of anonymity, unforgeability, and non-repudiation. Figure 8. illustrates computational complexity of receiver/gateway node with varying number of devices.

6. Conclusions

5G networks has an efficient effect in energy consumption and provides quality of experience and amount of devices communication, and 5G will change connected services and devices through higher reliability, connectivity, and cloud storage. IoT applying 5G infrastructure changes application scenario in many fields especially real-time communication between machines, data, and people. IoT with 5G environment provides solutions of network layer, including enhancing quality of service, router and jamming control, and resource optimization, to solve challenges of smart medical healthcare. Medical privacy is important in smart medical healthcare because data leaking brings potential harm to patients and hospital. We propose a FAIDM for medical privacy protection in 5G telemedicine systems which provides federated identity management which provide a secure way to protect medical privacy. To achieve privacy preservation, we provide anonymous identity to constrained nodes for reducing exposure of personal private data. Our scheme provides features below. (i) Proposed scheme provides federated identity management which can manage identity of devices in a hierarchical structure efficiently. (ii) Identity authentication will be achieved by mutual authentication between devices and SBSs/MBSs. (iii) The proposed scheme provides session key to secure transmitted data which is related to privacy of patients. (iv) The proposed scheme provides anonymous identities for devices in order to reduce the possibility of leaking transmitted medical data and real information of device and its owner. (v) If one of devices transmit abnormal data, the proposed scheme provides traceability of anonymous identities for servers of medical institute to check specific device. (vi) the proposed scheme provides anonymous signature for non-repudiation of devices, and records of signatures can be used for periodical audit of medical institute.

Author Contributions

Conceptualization, C.-L.H. and T.-W.L.; methodology, C.-L.H. and T.-W.L.; security analysis, T.-W.L.; writing—original draft preparation, T.-W.L.; writing—review and editing, T.-W.L.; supervision, C.-L.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Ministry of Science and Technology, Taiwan, grant number MOST 108-2221-E-182-011, Healthy Aging Research Center, Chang Gung University, Taiwan, grant number EMRPD1K0461 and EMRPD1K0481, and Chang Gung University, Taiwan, grant number PARPD3K0011.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

This study did not report any data.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ahad, A.; Tahir, M.; Yau, K.L.A. 5G-based smart healthcare network: Architecture, taxonomy, challenges and future research directions. IEEE Access 2019, 7, 100747–100762. [Google Scholar] [CrossRef]
  2. Chettri, L.; Bera, R. A Comprehensive Survey on Internet of Things (IoT) Toward 5G Wireless Systems. IEEE Internet Things J. 2020, 7, 16–32. [Google Scholar] [CrossRef]
  3. Kakkar, A. A survey on secure communication techniques for 5G wireless heterogeneous networks. Inf. Fusion 2020, 62, 89–109. [Google Scholar] [CrossRef]
  4. Ying, B.; Nayak, A. Lightweight remote user authentication protocol for multi-server 5G networks using self-certified public key cryptography. J. Netw. Comput. Appl. 2019, 131, 66–74. [Google Scholar] [CrossRef]
  5. Haq, I.U.; Wang, J.; Zhu, Y. Secure two-factor lightweight authentication protocol using self-certified public key cryptography for multi-server 5G networks. J. Netw. Comput. Appl. 2020, 161, 102660. [Google Scholar] [CrossRef]
  6. Anwar, S.; Prasad, R. Framework for Future Telemedicine Planning and Infrastructure using 5G Technology. Wirel. Pers. Commun. 2018, 100, 193–208. [Google Scholar] [CrossRef] [Green Version]
  7. Mistry, I.; Tanwar, S.; Tyagi, S.; Kumar, N. Blockchain for 5G-enabled IoT for industrial automation: A systematic review, solutions, and challenges. Mech. Syst. Signal Process. 2020, 135. [Google Scholar] [CrossRef]
  8. Rao, K. The Path to 5G for Health Care. IEEE Future Netw. 2018. Available online: https://futurenetworks.ieee.org/images/files/pdf/applications/5G--Health-Care030518.pdf (accessed on 20 July 2020).
  9. World Health Statistics 2017: Monitoring Health for the SDGs (Sustainable Development Goals); World Health Organization: Geneva, Switzerland, 2017.
  10. Lloret, J.; Parra, L.; Taha, M.; Tomás, J. An architecture and protocol for smart continuous eHealth monitoring using 5G. Comput. Netw. 2017, 129, 340–351. [Google Scholar] [CrossRef]
  11. Chen, M.; Yang, J.; Zhou, J.; Hao, Y.; Zhang, J.; Youn, C.H. 5G-Smart Diabetes: Toward Personalized Diabetes Diagnosis with Healthcare Big Data Clouds. IEEE Commun. Mag. 2018, 56, 16–23. [Google Scholar] [CrossRef]
  12. Fan, K.; Jiang, W.; Li, H.; Yang, Y. Lightweight RFID Protocol for Medical Privacy Protection in IoT. IEEE Trans. Ind. Inform. 2018, 14, 1656–1665. [Google Scholar] [CrossRef]
  13. Murugan, A.; Chechare, T.; Muruganantham, B.; Ganesh Kumar, S. Healthcare information exchange using blockchain technology. Int. J. Electr. Comput. Eng. 2020, 10, 421–426. [Google Scholar] [CrossRef]
  14. Lin, W.-Y.; Zhang, X.; Song, H.; Omori, K. Health information seeking in the Web 2.0 age: Trust in social media, uncertainty reduction, and self-disclosure. Comput. Hum. Behav. 2016, 56, 289–294. [Google Scholar] [CrossRef]
  15. Park, Y.J.; Chung, J.E.; Shin, D.H. The Structuration of Digital Ecosystem, Privacy, and Big Data Intelligence. Am. Behav. Sci. 2018, 62, 1319–1337. [Google Scholar] [CrossRef]
  16. Lupton, D. The thing-power of the human-app health assemblage: Thinking with vital materialism. Soc. Theory Health 2019, 17, 125–139. [Google Scholar] [CrossRef]
  17. Libert, T. Privacy implications of health information seeking on the web. Commun. ACM 2015, 58, 68–77. [Google Scholar] [CrossRef] [Green Version]
  18. Gandy, O.H., Jr.; Nemorin, S. Toward a political economy of nudge: Smart city variations. Inf. Commun. Soc. 2019, 22, 2112–2126. [Google Scholar] [CrossRef]
  19. Park, Y.J.; Shin, D.D. Contextualizing privacy on health-related use of information technology. Comput. Hum. Behav. 2020, 105, 106204. [Google Scholar] [CrossRef]
  20. Marciniak, R. Role of new IT solutions in the future of shared service model. Pollack Period. 2013, 8, 187–194. [Google Scholar] [CrossRef] [Green Version]
  21. Garai, Á.; Péntek, I.; Adamkó, A. Revolutionizing healthcare with IoT and cognitive, cloud-based telemedicine. Acta Polytech. Hung. 2019, 16, 163–181. [Google Scholar] [CrossRef]
  22. Zriqat, E.; Altamimi, A.M. Security and Privacy Issues in Ehealthcare Systems: Towards Trusted Services. Int. J. Adv. Comput. Sci. Appl. 2016, 7, 229–236. [Google Scholar]
  23. Health Insurance Portability and Accountability Act of 1996. Public Law 104-191. In United States Statutes at Large; Office of the Federal Register: Washington, DC, USA, 1996; Volume 110, pp. 1936–2103. [Google Scholar]
  24. Proposal for a Regulation of the European Parliament and of the Council on the Protection of Individuals with Regard to the Processing of Personal Data and on the Free Movement of Such Data (General Data Protection Regulation): 2012/0011 (COD); Council of the European Union: Brussels, Belgium, 2013.
  25. Pramanik, P.K.D.; Pareek, G.; Nayyar, A. Security and privacy in remote healthcare: Issues, solutions, and standards. In Telemedicine Technologies: Big Data, Deep Learning, Robotics, Mobile and Remote Applications for Global Healthcare; Elsevier: Amsterdam, The Netherlands, 2019; pp. 201–225. [Google Scholar] [CrossRef]
  26. Devaraj, S.J. Emerging paradigms in transform-based medical image compression for telemedicine environment. In Telemedicine Technologies: Big Data, Deep Learning, Robotics, Mobile and Remote Applications for Global Healthcare; Elsevier: Amsterdam, The Netherlands, 2019; pp. 15–29. [Google Scholar] [CrossRef]
  27. The European Union Agency for Cybersecurity. ICT Security Certification Opportunities in the Healthcare Sector; European Union Agency For Network and Information Security: Attiki, Greece, 2019. [Google Scholar]
  28. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Lecture Notes in Computer Science (including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 1985; Volume 196, pp. 47–53. [Google Scholar]
  29. Gentry, C.; Silverberg, A. Hierarchical id-based cryptography. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 2002; Volume 2501, pp. 548–566. [Google Scholar]
  30. Yan, L.; Rong, C.; Zhao, G. Strengthen cloud computing security with federal identity management using hierarchical identity-based cryptography. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 2009; Volume 5931, pp. 167–177. [Google Scholar]
  31. Park, Y.; Sur, C.; Rhee, K.-H. A Privacy-Preserving Location Assurance Protocol for Location-Aware Services in VANETs. Wirel. Pers. Commun. 2011, 61, 779–791. [Google Scholar] [CrossRef]
  32. Shen, V.R.L.; Huang, W.C. A Time-Bound and Hierarchical Key Management Scheme for Secure Multicast Systems. Wirel. Pers. Commun. 2015, 85, 1741–1764. [Google Scholar] [CrossRef]
  33. Fremantle, P.; Aziz, B. Cloud-based federated identity for the Internet of Things. Ann. Des Telecommun. Ann. Telecommun. 2018, 73, 415–427. [Google Scholar] [CrossRef] [Green Version]
  34. Santos, M.L.B.A.; Carneiro, J.C.; Franco, A.M.R.; Teixeira, F.A.; Henriques, M.A.A.; Oliveira, L.B. FLAT: Federated lightweight authentication for the Internet of Things. Ad Hoc Netw. 2020, 107. [Google Scholar] [CrossRef]
  35. Mishkovski, I.; Kocarev, L. Chaos-Based Public-Key Cryptography. In Chaos-Based Cryptography: Theory, Algorithms and Applications; Kocarev, L., Lian, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 27–65. [Google Scholar] [CrossRef]
  36. Yoon, E.J.; Jeon, I.S. An Efficient and Secure Diffie–Hellman Key Agreement Protocol Based on Chebyshev Chaotic Map. Commun. Nonlinear Sci. Numer. Simul. 2011, 16, 2383–2389. [Google Scholar] [CrossRef]
  37. Yoon, E.J.; Yoo, K.Y. Cryptanalysis of Group Key Agreement Protocol Based on Chaotic Hash Function. Ieice Trans. Inf. Syst. 2011, 94, 2167–2170. [Google Scholar] [CrossRef] [Green Version]
  38. Broumandnia, A. Image encryption algorithm based on the finite fields in chaotic maps. J. Inf. Secur. Appl. 2020, 54. [Google Scholar] [CrossRef]
  39. Musanna, F.; Kumar, S. Image encryption using quantum 3-D Baker map and generalized gray code coupled with fractional Chen’s chaotic system. Quantum Inf. Process. 2020, 19. [Google Scholar] [CrossRef]
  40. Zhang, L. Cryptanalysis of the Public Key Encryption Based on Multiple Chaotic Systems. ChaosSolitons Fractals 2008, 37, 669–674. [Google Scholar] [CrossRef]
  41. Chain, K.; Kuo, W.-C. A new digital signature scheme based on chaotic maps. Nonlinear Dyn. 2013, 74, 1003–1012. [Google Scholar] [CrossRef]
  42. Tahat, N.; Hijazi, M.S. A new digital signature scheme based on chaotic maps and quadratic residue problems. Appl. Math. Inf. Sci. 2019, 13, 115–120. [Google Scholar] [CrossRef]
  43. Tahat, N.; Alomari, A.K.; Al–Freedi, A.; Al-Hazaimeh, O.M.; Al–Jamal, M.F. An Efficient Identity-Based Cryptographic Model for Chebyhev Chaotic Map and Integer Factoring Based Cryptosystem. J. Appl. Secur. Res. 2019, 14, 257–269. [Google Scholar] [CrossRef]
  44. Tahat, N.; Tahat, A.A.; Albadarneh, R.B.; Edwan, T.A. Design of identity-based blind signature scheme upon chaotic maps. Int. J. Online Biomed. Eng. 2020, 16, 104–118. [Google Scholar] [CrossRef]
  45. Meshram, C.; Li, C.T.; Meshram, S.G. An efficient online/offline ID-based short signature procedure using extended chaotic maps. Soft Comput. 2019, 23, 747–753. [Google Scholar] [CrossRef]
  46. Meshram, C.; Lee, C.; Meshram, S.G.; Meshram, A. OOS-SSS: An Efficient Online/Offline Subtree-Based Short Signature Scheme Using Chebyshev Chaotic Maps for Wireless Sensor Network. IEEE Access 2020, 8, 80063–80073. [Google Scholar] [CrossRef]
  47. 3rd Generation Partnership Project. Technical Specification Group Services and System Aspects. In Security Architecture and Procedures for 5G System; (Release 17); The 3rd Generation Partnership Project (3GPP): Sophia Antipolis CEDEX, France, 2020. [Google Scholar]
  48. 3rd Generation Partnership Project. Technical Specification Group Services and System Aspects. In System Architecture for the 5G System (5GS); Stage 2 (Release 16); The 3rd Generation Partnership Project (3GPP): Sophia Antipolis CEDEX, France, 2020. [Google Scholar]
  49. National Health Service Business Services Authority. Available online: https://www.nhsbsa.nhs.uk/exemption-certificates/medical-exemption-certificates (accessed on 8 September 2020).
  50. European Commission. European Interoperability Certificate Governance: A Security Architecture for Contact Tracing and Warning Apps, 1st ed.; European Commission: Brussels, Belgium, 2020. [Google Scholar]
  51. American Hospital Association Certification Center. Available online: https://www.aha.org/career-resources/certification-center (accessed on 8 September 2020).
  52. Pharmaceuticals and Medical Devices Agency. Available online: https://www.pmda.go.jp/english/ (accessed on 8 September 2020).
  53. Healthcare Certification Authority. Available online: https://hca.nat.gov.tw/Default.aspx (accessed on 8 September 2020).
  54. Burrows, M.; Abadi, M.; Needham, R. A logic of Authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
  55. Ali, R.; Pal, A.K.; Kumari, S.; Karuppiah, M.; Conti, M. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Gener. Comput. Syst. 2018, 84, 200–215. [Google Scholar] [CrossRef]
  56. Barman, S.; Das, A.K.; Samanta, D.; Chattopadhyay, S.; Rodrigues, J.J.P.C.; Park, Y. Provably Secure Multi-Server Authentication Protocol Using Fuzzy Commitment. IEEE Access 2018, 6, 38578–38594. [Google Scholar] [CrossRef]
  57. Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K.; Vasilakos, A.V. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
  58. Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. Secure Biometric-Based Authentication Scheme Using Chebyshev Chaotic Map for Multi-Server Environment. IEEE Trans. Dependable Secur. Comput. 2018, 15, 824–839. [Google Scholar] [CrossRef]
  59. Dodangeh, P.; Jahangir, A.H. A biometric security scheme for wireless body area networks. J. Inf. Secur. Appl. 2018, 41, 62–74. [Google Scholar] [CrossRef]
  60. Li, C.T.; Lee, C.C.; Weng, C.Y. Security and efficiency enhancement of robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks. J. Inf. Sci. Eng. 2018, 34, 155–170. [Google Scholar] [CrossRef]
  61. Liu, X.; Li, Y.; Qu, J.; Lu, L. ELAKA: Energy-Efficient and Lightweight Multi-Server Authentication and Key Agreement Protocol Based on Dynamic Biometrics. Wirel. Pers. Commun. 2018, 100, 767–785. [Google Scholar] [CrossRef]
  62. Sahoo, S.S.; Mohanty, S.; Majhi, B. An Improved and Secure Two-factor Dynamic ID Based Authenticated Key Agreement Scheme for Multiserver Environment. Wirel. Pers. Commun. 2018, 101, 1307–1333. [Google Scholar] [CrossRef]
  63. Sharma, V.; You, I.; Leu, F.Y.; Atiquzzaman, M. Secure and efficient protocol for fast handover in 5G mobile Xhaul networks. J. Netw. Comput. Appl. 2018, 102, 38–57. [Google Scholar] [CrossRef]
  64. Sutrala, A.K.; Das, A.K.; Kumar, N.; Reddy, A.G.; Vasilakos, A.V.; Rodrigues, J.J.P.C. On the design of secure user authenticated key management scheme for multigateway-based wireless sensor networks using ECC. Int. J. Commun. Syst. 2018, 31. [Google Scholar] [CrossRef]
  65. Tan, Z. Secure Delegation-Based Authentication for Telecare Medicine Information Systems. IEEE Access 2018, 6, 26091–26110. [Google Scholar] [CrossRef]
  66. Mandal, S.; Mohanty, S.; Majhi, B. Cryptanalysis and Enhancement of an Anonymous Self-Certified Key Exchange Protocol. Wirel. Pers. Commun. 2018, 99, 863–891. [Google Scholar] [CrossRef]
  67. Qiu, Y.; Ma, M. Secure Group Mobility Support for 6LoWPAN Networks. IEEE Internet Things J. 2018, 5, 1131–1141. [Google Scholar] [CrossRef]
  68. Xu, G.; Qiu, S.; Ahmad, H.; Xu, G.; Guo, Y.; Zhang, M.; Xu, H. A multi-server two-factor authentication scheme with un-traceability using elliptic curve cryptography. Sensors 2018, 18, 2394. [Google Scholar] [CrossRef] [Green Version]
  69. Bellare, M.; Namprempre, C.; Neven, G. Security proofs for identity-based identification and signature schemes. J. Cryptol. 2009, 22, 1–61. [Google Scholar] [CrossRef]
  70. Bergamo, P.; D’Arco, P.; de Santis, A.; Kocarev, L. Security of Public-key Cryptosystems Based on Chebyshev Polynomials. IEEE Trans. Circuits Syst. I Regul. Pap. 2005, 52, 1382–1393. [Google Scholar] [CrossRef] [Green Version]
  71. Hu, C.; Liu, P.; Guo, S.; Xu, Q. Anonymous hierarchical identity-based encryption with bounded leakage resilience and its application. Int. J. High Perform. Comput. Netw. 2017, 10, 226–239. [Google Scholar] [CrossRef]
  72. Zhu, H. Secure chaotic maps-based group key agreement scheme with privacy preserving. Int. J. Netw. Secur. 2016, 18, 1001–1009. [Google Scholar]
  73. Lin, T.W.; Hsu, C.L. Anonymous group key agreement protocol for multi-server and mobile environments based on Chebyshev chaotic maps. J. Supercomput. 2018, 74, 4521–4541. [Google Scholar] [CrossRef]
  74. Guo, X.; Sun, D.; Yang, Y. An Improved Three-Factor Session Initiation Protocol Using Chebyshev Chaotic Map. IEEE Access 2020, 8, 111265–111277. [Google Scholar] [CrossRef]
Figure 1. A general telemedicine system with asynchronous telemedicine and synchronous telemedicine scenario.
Figure 1. A general telemedicine system with asynchronous telemedicine and synchronous telemedicine scenario.
Applsci 11 01155 g001
Figure 2. System structure of proposed scheme.
Figure 2. System structure of proposed scheme.
Applsci 11 01155 g002
Figure 3. Gateway node registration phase of proposed scheme.
Figure 3. Gateway node registration phase of proposed scheme.
Applsci 11 01155 g003
Figure 4. Constrained node registration phase of proposed scheme.
Figure 4. Constrained node registration phase of proposed scheme.
Applsci 11 01155 g004
Figure 5. Mutual authentication and key agreement phase of proposed scheme.
Figure 5. Mutual authentication and key agreement phase of proposed scheme.
Applsci 11 01155 g005
Figure 6. Anonymous identity distribution phase of proposed scheme.
Figure 6. Anonymous identity distribution phase of proposed scheme.
Applsci 11 01155 g006
Figure 7. Anonymous signature and verification phase of proposed scheme.
Figure 7. Anonymous signature and verification phase of proposed scheme.
Applsci 11 01155 g007
Figure 8. Computational complexity of receiver/gateway node with varying number of devices.
Figure 8. Computational complexity of receiver/gateway node with varying number of devices.
Applsci 11 01155 g008
Table 1. Notations of the proposed scheme.
Table 1. Notations of the proposed scheme.
NotationsDefinitions
s 0 The secrete value of remote server node S
s i The secrete value of ith gateway node ( GW i )
s ij The secrete value of ijth constrained node ( CN ij )
S i Private key of GW i after registering to remote server node
S ij Private key of CN ij after registering to GW i
aS ij CN ij ’s anonymous private key issued by GW i
ID i ,   ID ij ,   aID ij Identity of GW i , CN ij , and CN ij ’s anonymous identity
Q 0 ,   Q i ,   Q ij ,   Q aID ij Public parameters of generated by secrete values
sk GW i CN ij The session key of CN ij and GW i
H 1 ( . ) ,   H 2 ( . ) ,   H 3 ( . ) Collision-resistance one-way hash functions
h K ( . ) Collision-resistance secure one-way chaotic hash function using K as the key
E k ( . ) ,   D k ( . ) The symmetric encryption and decryption using k as the key
MAC GW i ,   MAC CN ij The message authentication code algorithm of GW i and CN ij
Cert HCA S The certification issued by healthcare certification authority to remote server node S.
Cert S GW i The certification issued by remote server node S to GW i which is generate from Cert HCA S .
Cert GW i CN ij The certification issued by GW i to CN ij which is generate from Cert S GW i .
Table 2. Assumptions of logic of the proposed scheme.
Table 2. Assumptions of logic of the proposed scheme.
AssumptionsDefinitions
A1. A r(CA, B)A can read from the channel CA, B.
A2. A | (w(CA, B) = {A, B})A believes that A and B can write on CA, B.
A3. A | (B|~ Φ Φ )A believes that B only says what it believes.
A4. A | #(NA)A believes that NA is fresh.
A5. A | ( s ij ECMDH ( secret ) A)A believes that s ij is its extended chaotic maps-based Diffie-Hellman secret.
Table 3. Goals of the proposed scheme.
Table 3. Goals of the proposed scheme.
GoalsDefinitions
G1. CN ij | ( CN ij sk GW t CN ij GW t )Constrained node CN ij believes that sk GW t CN ij = H 3 ( T s t ( μ ij )   mod   p ) is a symmetric key shared between participants CN ij and GW t .
G2. GW t | ( CN ij sk GW t CN ij GW t )Gateway node GW t believes that sk GW t CN ij = H 3 ( T s t ( μ ij )   mod   p ) is a symmetric key shared between participants CN ij and GW t .
G3. CN ij | GW t | ( CN ij sk GW t CN ij GW t )Constrained node CN ij believes that Sj is convinced of sk GW t CN ij = H 3 ( T s t ( μ ij )   mod   p ) . is a symmetric key shared between CN ij and GW t
G4. GW t | CN ij | ( CN ij sk GW t CN ij GW t )Gateway node GW t believes that U is convinced of sk GW t CN ij = H 3 ( T s t ( μ ij )   mod   p ) is a symmetric key shared between CN ij and GW t .
Table 4. Security requirements comparison.
Table 4. Security requirements comparison.
Security RequirementsYan et al. [30]Hu et al. [71]Ying and Nayak [4]Ul Haq et al. [5]Ours
Mutual authenticationXOXOO
Session key confirmationXXXOO
AnonymityXOOOO
Traceability of anonymityXXXXO
UnforgeabilityXXXXO
Non-repudiationXXXXO
Without RCOOXXO
Table 5. Computational complexity comparison.
Table 5. Computational complexity comparison.
SchemeYan et al. [30]Hu et al. [71]Ying and Nayak [4]Ul Haq et al. [5]Ours
Role
Sender/constrained node 2 T h + T ecc
= 128.18 T h
2 T e + T ecc
= 2214.16 T h
8 T h + 5 T ecc
= 638.8 T h
6 T h + 5 T ecc
= 636.8 T h
3 T ch + 3 T h
= 129.12 T h
Receiver/gateway note 2 T h + T ecc
= 128.18 T h
2 T ecc
= 252.32 T h
4 T h + 5 T ecc
= 634.8 T h
4 T h + 5 T ecc
= 634.8 T h
3 T ch + 6 T h
= 132.12 T h
Both ends 4 T h + 2 T ecc
= 256.36 T h
2 T e + 3 T ecc
= 2466.48 T h
12 T h + 10 T ecc
= 1273.6 T h
10 T h + 10 T ecc
= 1271.6 T h
6 T ch + 9 T h
= 261.24 T h
T ch : Time for performing a Chebyshev chaotic maps operation; T ecc : Time for performing an elliptic curve point multiplication; Tsym: Time for performing a symmetry encryption operation; Te: Time for performing an exponentiation operation; T h : Time for performing a one-way hash function operation; T ch = 42.04 T h ; T ecc = 126.16 T h ; Tsym = 17.4 T h ; Te = 1044 T h ; T h = 0.006   ms .
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lin, T.-W.; Hsu, C.-L. FAIDM for Medical Privacy Protection in 5G Telemedicine Systems. Appl. Sci. 2021, 11, 1155. https://doi.org/10.3390/app11031155

AMA Style

Lin T-W, Hsu C-L. FAIDM for Medical Privacy Protection in 5G Telemedicine Systems. Applied Sciences. 2021; 11(3):1155. https://doi.org/10.3390/app11031155

Chicago/Turabian Style

Lin, Tzu-Wei, and Chien-Lung Hsu. 2021. "FAIDM for Medical Privacy Protection in 5G Telemedicine Systems" Applied Sciences 11, no. 3: 1155. https://doi.org/10.3390/app11031155

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop