Next Article in Journal
A Large-Scale Reviews-Driven Multi-Criteria Product Ranking Approach Based on User Credibility and Division Mechanism
Previous Article in Journal
Leveraging Searchable Encryption through Homomorphic Encryption: A Comprehensive Analysis
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Anonymous Authentication Scheme Based on Chinese Residue Theorem in Wireless Body Area Networks

School of Computer and Software Engineering, Xihua University, Chengdu 610039, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(13), 2951; https://doi.org/10.3390/math11132951
Submission received: 12 June 2023 / Revised: 27 June 2023 / Accepted: 28 June 2023 / Published: 1 July 2023

Abstract

:
Considering the resource limitations of low-cost wireless sensors, there is a growing inclination to utilize cryptographic primitives that are optimized for efficiency, such as symmetric key encryption/decryption and hash functions, when designing authentication schemes. However, designing a lightweight authentication scheme that can meet various security requirements poses a significant challenge. In recent years, numerous lightweight authentication schemes have been proposed in order to address these security needs. Nevertheless, recent research has revealed that many of these schemes exhibit security vulnerabilities and design deficiencies, including challenges related to asynchronization and impractical gateway-node search operations. Due to the inadequate security of existing schemes, this study introduces a novel privacy-preserving authentication scheme that aims to provide adaptive resilience against desynchronization attacks in wireless body area networks (WBANs). The proposed scheme utilizes lightweight cryptographic modules to optimize efficiency. To ensure user anonymity, the Chinese Remainder Theorem technique is employed, whereas forward secrecy and resistance to desynchronization attacks are achieved through the use of one-way hash chains and serial numbers, respectively. Through extensive analysis and comparisons, the proposed scheme is demonstrated to strike a fine balance between security and efficiency.

1. Introduction

In light of the rapid advancement of network communication technology, particularly in the context of wireless communication, various applications utilizing wireless sensor network technology have become possible. In the field of healthcare, one significant development is the emergence of wireless body area networks (WBANs). WBANs have emerged as a promising technology for real-time physiological data monitoring and collection. In WBANs, a network of implantable or wearable medical sensors is strategically deployed on patients, enabling the continuous monitoring of their vital signs and physiological parameters. These data are then transmitted to mobile devices such as smartphones, where they can be aggregated and analyzed. By leveraging these advanced sensing technologies, healthcare professionals can gain valuable insights into patients’ health conditions and make timely and informed decisions. By utilizing various sensor nodes, doctors can remotely monitor patients’ conditions, greatly facilitating the progress of mobile health. This technology has also opened up new possibilities for telemedicine. However, the openness and mobility of the WBAN environment expose transmitted data to potential security risks. Therefore, ensuring data security in the WBAN environment is of paramount importance. Additionally, due to the limited resources of sensor nodes [1] in WBANs, we need to consider not only security but also the performance of these nodes. Performance and security issues have emerged as significant obstacles in the practical implementation of wireless sensor networks. Over the past two decades, WSNs have garnered considerable interest from researchers in academia and industry owing to their widespread applications in areas such as smart homes, healthcare, and military monitoring. As depicted in Figure 1, WSNs consist of a network composed of numerous distributed sensor nodes [1,2], with the number of nodes ranging from hundreds to thousands, which are distributed in a uniform or random manner. In practical applications, wireless sensor networks generate massive and complex real-time information, imposing requirements on the computing and storage resources of the sensors. Additionally, due to data privacy concerns, security issues need to be considered. Particularly when authenticating external users with sensor nodes [3], mutual authentication between the nodes and users is necessary to ensure secure access to trusted sensor nodes, allowing only authorized users to establish trusted connections. However, the authentication process can face various external attacks, making user anonymity crucial in wireless sensor networks (WSNs). User anonymity encompasses identity protection and untraceability [4,5]. Identity protection ensures that attackers cannot discover the real identity of a user, whereas user untraceability prevents attackers from determining the user’s identity or distinguishing between multiple user sessions, thus preventing information leakage. Furthermore, WSNs encounter notable security challenges, especially due to the deployment of sensor nodes in unattended and potentially hostile environments. These sensor nodes are often situated in remote or inaccessible areas, making them susceptible to physical tampering or unauthorized access. If attackers gain access to the long-term keys stored in the nodes [6], user privacy is compromised. Therefore, ensuring forward secrecy in WSN environments is of utmost importance. Forward secrecy is a crucial security property that guarantees the confidentiality of past session keys, even in the event of long-term key compromise. This means that if the long-term secret keys are compromised, it becomes infeasible for an attacker to retrospectively decrypt previously encrypted communications or recover the session keys used in the past.
Addressing user privacy in wireless sensor network (WSN) environments becomes crucial. However, achieving this goal is a complex task. The challenges stem from previous research [6,7,8], where the core role of public key primitives in achieving forward secrecy and user anonymity is emphasized. Yet, accomplishing this is not easy because of the resource constraints of nodes. Therefore, the current mainstream research approach is to design a lightweight authentication scheme using symmetric keys or hash functions. However, designing a lightweight authentication scheme that meets various security requirements for WSN environments remains a significant challenge.
To meet the safety requirements of user anonymity and forward secrecy in the WSN environment, various lightweight anonymous authentication schemes have been proposed [9,10]. However, it is worth noting that these schemes often suffer from various security and design deficiencies. For example, it is possible to achieve the anonymity of the user and secrecy of the forwarding through dynamic pseudonym identification and one-time hash chains using lightweight authentication schemes; however, they can encounter challenges related to asynchronization when an attacker blocks message transmission, resulting in communication asynchrony.
To address these issues, our research comprehensively analyzes lightweight anonymous authentication schemes for WSNs from the past decade. Through comparative analysis, we provide valuable theoretical insights to guide the future design of lightweight anonymous authentication protocols.

1.1. Security Requirements

In the actual application environment, all the sensitive information of the user is transmitted in an open channel, so a secure and effective authentication scheme must be able to resist various attacks. On the basis of previous work [6,10,11,12,13], we describe some important security authentication requirements based on wireless sensor networks below.
User anonymity: User anonymity is an important security attribute in lightweight authentication schemes. The implementation of user anonymity in authentication schemes can prevent the real identity of a user from being obtained by adversaries and prevent attackers from identifying the user or determining if two sessions are conducted by the same user.
Mutual authentication: Only authorized users can access the data so mutual authentication between the sensor node and the user is necessary. This function needs to be performed with the help of a GWN.
Forward secrecy: When a scheme provides forward security, it means that even if an adversary obtains the user’s private key, it cannot affect the previous session. In order to ensure the safe transmission of sensitive information, forward security is a security attribute that must be considered.
Resistance to desynchronization attack: When designing authentication schemes, to achieve anonymity and ensure that users cannot be traced, the user’s identity is updated in most authentication schemes in each round of communication. Therefore, the synchronization of information between two parties is crucial to the success of their subsequent protocol operation. Furthermore, in the majority of anonymous authentication schemes, hash-chain technology is commonly utilized to guarantee forward security. This involves updating the shared one-time hash chain value after each successful protocol round. Consequently, a flawed protocol can lead to a lack of synchronization in communication between the two parties.
Multifactor security: Multifactor security refers to a scenario where a system remains secure even if n − 1 out of n factors are lost. Typically, n is set to 2 or 3. In this paper, we focus on dual-factor security using passwords and an SC with n = 2. Our scheme must satisfy two essential requirements. Firstly, even if an attacker gains access to the SC and extracts its confidential data, they must be unable to deduce the correct password through offline password-guessing attacks. Secondly, it is crucial that an attacker who possesses knowledge of the user’s password is unable to assume the identity of the user.
Attack resistance: To guarantee the security of communication, the authentication scheme must possess resilience against a wide range of security attacks such as smart card loss attacks, replay attacks, man-in-the-middle attacks, etc.

1.2. Threat Model

In this study, by building upon the foundation of the Dolev–Yao threat model [14], we make certain assumptions regarding the capabilities of an attacker. These assumptions enable us to establish a comprehensive security evaluation framework. Specifically, we consider that the attacker possesses the following capabilities:
  • Within the framework of the Dolev–Yao threat model, we assume that the adversary has the ability to intercept, modify, insert, and delete messages transmitted over insecure public channels.
  • Under the Dolev–Yao threat model, we also consider the possibility of an attacker employing side-channel attacks to extract all the secret values stored within the smart card.
  • In accordance with the Dolev–Yao threat model, we consider the scenario where an attacker has the ability to attempt to ascertain the password and personal identification details.

2. Related Works

In the past decade, numerous lightweight anonymous identity authentication schemes have been proposed for WSN environments. This section focuses on user anonymity and forward secrecy as key factors and summarizes the technological evolution in designing lightweight identity authentication schemes. For instance, mutual authentication between users and sensor nodes in WBANs is one of the most crucial security measures for protecting data privacy. Over the last few years, various research has been conducted on anonymous authentication, with one scheme introducing authentication mechanisms based on elliptic curve cryptography (ECC). Although ECC-based authentication mechanisms provide robust user data identity authentication, they often require significant computational and communication resources. As a result, these schemes may not be well-suited for deployment in applications based on WSNs. Therefore, there is an urgent need to develop a lightweight anonymous identity authentication method specifically designed to meet the unique requirements of this environment.
Wong proposed a scheme [15] for a WBAN that suffered from security issues such as replay and stolen-verifier attacks. However, their scheme lacked consideration for user anonymity. Subsequently, Das devised a similar lightweight WSN authentication scheme that claimed to ensure user anonymity by using a shared secret parameter. Nonetheless, since this secret parameter was shared among all users in the system, Das’s scheme failed to achieve user anonymity. Several other schemes [11,12,13] encountered similar limitations. To address this challenge, several lightweight novel approaches (e.g., [16,17,18,19,20,21]) have been proposed in which the parameter of the shared secret is known only to the sender and receiver. In this technique, the user’s authentic identity is encoded into ciphertext, safeguarding their anonymity. Transmitting the user’s genuine identity in cipher form makes it impossible for anyone to obtain the identity information without the secret parameter, which prevents the user’s identity from being divulged. Nevertheless, this approach is accompanied by the drawback of an exhaustive search operation [9] that is impractical.
To overcome the challenge of impractical exhaustive search operations, a static pseudonym ID is often utilized during transmission. This static pseudonym ID can either be linked to the real ID (e.g., [22,23,24,25]) or decrypted to reveal the real ID (e.g., [26,27,28,29,30]). However, since the static ID remains fixed in every session and is transmitted through a public channel, such schemes provide identity protection but fail to achieve untraceability. To enhance the security of lightweight authentication schemes [31], the dynamic ID [32,33,34,35,36] technique was introduced. By using a different pseudonym identity for each session, adversaries cannot trace and track individual users. Unfortunately, these schemes that rely on pseudonym identity may be susceptible to asynchronization attacks if an adversary simply blocks the update messages. As a result, the affected schemes can become completely unusable unless users re-register [37].
Currently, there exist three ways to address the asynchronization problem. The first approach involves updating the dynamic pseudonym ID only on one side. Several such schemes, such as those that protect the real ID or secret parameter using a derived key, have utilized this method to great effect. It is an excellent way of resolving the asynchronization issue. However, if adversaries manage to obtain one of the used pseudonym IDs and its corresponding derived key, they can impersonate the sender. The second approach, proposed by Gope et al., utilizes emergency IDs and key techniques to achieve user anonymity and resist asynchronization attacks. However, this method necessitates a significant allocation of storage resources. Furthermore, in the event of depleting the IDs and keys, users are obliged to undergo the process of re-registration. Unlike the first two approaches, Chang et al.’s scheme employs a third method that only requires storing two pseudonym IDs on the GWN side, with used pseudonym IDs rendered unusable. This is currently the most efficient way to solve the asynchronization problem while achieving user anonymity.
The preceding analyses focused primarily on achieving user anonymity in authentication schemes. However, asynchronous attacks, such as user anonymity, pose their own set of challenges. Consider Gope and Hwang’s scheme as an example—when an attacker obstructs the transmitted message returned by the sensor node, the GWN and sensor-node hash values become asynchronous. Thus, designing a lightweight authentication scheme that achieves user anonymity, forward secrecy, and resistance to asynchronization attacks simultaneously is a significant challenge for WSNs [38]. To meet these security requirements, researchers have proposed numerous lightweight anonymous authentication schemes with forward secrecy. These schemes are designed to address the requirement for efficient and secure authentication protocols in resource-constrained environments. Shuai et al.’s scheme addresses only the problem of asynchronization resulting from achieving forward secrecy, whereas Yang et al.’s scheme suffers from issues related to user anonymity. Although the three schemes are capable of satisfying all three security requirements, they require five-round sessions, which may affect their efficiency. To improve efficiency, Xiong et al. developed a four-round lightweight authentication scheme that has been proven to be resistant to various attacks. This scheme achieves user anonymity, forward secrecy, and resistance to asynchronization attacks concurrently, making it a promising solution for the WSN environment.
Based on the above information, asynchronous attacks pose a major challenge to ensuring user anonymity when designing lightweight authentication schemes. The same issue arises in achieving forward secrecy. As shown in the schemes in [39,40], security is ensured by using one-time hash-chain values, but if an adversary disrupts the messages, it can lead to a lack of synchronization between the values of communicating parties since the hash values are updated after each round. Therefore, it is necessary to address asynchronous attacks when designing lightweight authentication schemes. To tackle this issue, the method proposed in [41] utilizes techniques such as one-time hash values and sequence numbers. However, due to the asynchronous communication between the GWN and sensor nodes, this approach incurs significant communication overhead. On the other hand, although [34,42,43] overcame this challenge, they lead to increased computational and communication costs. Therefore, to achieve user security while maintaining efficiency, a trade-off must be made between user security and efficiency. Hence, we leverage the Chinese Remainder Theorem to address the issue of user anonymity in the communication process.

3. Preliminaries

This section presents a brief overview of the system architecture, along with the adversary model and security requirements for authentication schemes in WBANs.

System Model

Generally, the authentication scheme in the WBAN environment is made up of three units: the user, sensor node, and gateway. The gateway can be seen as a trusted entity that can issue specific security parameters. The S N j is responsible for processing data accessed by authorized users.

4. Anonymous Schema

In this section, we use the Chinese Remainder Theorem to address the user anonymity issue in wireless body area networks. The GWN system has N preset users ( U 1 , U 2 , , U N ), each with an I D of { I D 1 , I D 2 , , I D N }. Every t users form a group, and there are m = N/t groups (assuming N is a multiple of t). The user group U i 1 , U i 2 , , U i t collectively holds a group pseudonym G I D i and a group key k g i . The GWN selects m integers N 1 , N 2 , , N m that are pairwise coprime and uses the Chinese Remainder Theorem to calculate. Bulleted lists look like this:
A u 1 I D 1 m o d N 1 A u 1 I D t + 1 m o d N 2 A u 1 I D 2 t + 1 m o d N 3 A u 1 I D ( m 1 ) t + 1 m o d N m
We can obtain the solution of the congruent equation for A u 1 = { I D 1 , I D t + 1 , I D 2 t + 1 ,
…, I D ( m 1 ) t + 1 }, and for each A u j ( j 1 , , t ) , there is a corresponding key k j ( j 1 , , t ) , as shown in the following Figure 2 and Table 1:
In communication, the group pseudonym G I D i is used instead of the real user ID, and the group key k g i is used to encrypt A u j , thus achieving the process of anonymity. In the authentication process, the server can retrieve the corresponding keys k g i and N j through the group pseudonym and then decrypt A u j using the Chinese Remainder Theorem. By calculating I D i t + j = A u j m o d N j , the server can obtain the real identity I D i t + j of the user. Since it is a group pseudonym, attackers can only know that the message sender belongs to a certain group but not the specific group. At the same time, for users within the group, although they can obtain A u j corresponding to the sender because A u j is also a common solution of { I D j , I D t + j , I D 2 t + j , , I D ( m 1 ) t + j }, users within the same group still cannot guess the real ID of the sender.

5. Proposed Scheme

We propose an efficient anonymous identity verification scheme based on the Chinese Remainder Theorem to protect user privacy. Authentication is performed by the gateway node when a user accesses the network. Our proposed scheme incorporates four key stages in order to guarantee the protection of the real identity and secret key of the user: the initialization of the GWN, the registration of users and sensors, the anonymous authentication process, and the updating of the user keys. Table 2 listed the notations used in our schema. A detailed description of each stage in our scheme can be found in the following section.

5.1. Initialization Phase

In the initialization phase, the GWN generates four hash functions H 0 : { 0 , 1 } * { 0 , 1 } 512 ; H 1 : { 0 , 1 } * { 0 , 1 } 256 ; H 2 : { 0 , 1 } * { 0 , 1 , , 1023 } ; and H 3 : { 0 , 1 } * { 0 , 1 } 160 . Finally, the system parameters are published by the GWN.

5.2. Registration Phase

The proposed scheme involves a registration phase that comprises two distinct stages: user registration and sensor-node registration. In the user registration phase, users are required to undergo a specific registration process. Similarly, in the sensor-node registration phase, sensor nodes are subjected to their respective registration process.
When a new sensor node is introduced into the system, to establish connectivity, the sensor node needs to undergo a registration process with the GWN. Figure 3 illustrates the general registration procedure followed by the sensor node.
Step 1: It selects a unique identity I D S N j and sends it securely to the GWN.
Step 2: Upon receiving the I D S N j , the GWN verifies its existence in the sensor node’s identity information table. An application for registration is rejected if it exists. Otherwise, the GWN generates random numbers r j and initializes S G j = G S j = 0 . Then, the GWN adds { r j , I D S N j , G S j } to the identity information table of the sensor node and sends { S G j , r j } to the S N j through a protected communication channel.
Step 3: Upon receiving { S G j , r j }, the sensor node keeps them in a secret memory.
New users must register with the GWN during the user registration phase before they can access a specific sensor node. The following section provides a detailed description of the sequential steps involved in the user registration process, which is illustrated in Figure 4.
Step 1: User U i generates their own password P W i and chooses a randomly generated value b i . Next, U i computes P U i = H 0 ( P W i | | b i ) and sends { P U i } to the GWN through a secure channel.
Step 2: After receiving { P U i } from U i , the GWN randomly selects an unused I D i from the N generated IDs ( I D 1 , I D 2 , , I D N ) in the initialization phase and assigns it to the currently registering user. We can obtain the corresponding group pseudonym G I D i , A u j , and the secret key k g i of G I D i from the randomly assigned I D i . Next, the GWN selects a random number a i and computes K U i = H 1 ( I D i | | k j | | a i ) , F i = P U i ( K U i | | A u j ) , and V U i = H 3 ( H 2 ( K U i | | A u j | | P U i ) ) . The GWN includes { G I D i , I D i , a i } in the table with the user information and stores { G I D i , k g i , F i , V U i } in the SC. Subsequently, the GWN securely transmits the SC to the U i through a protected communication channel.
Step 3: When the U i receives the SC, b i is stored in the SC’s secret memory.

5.3. Authentication Phase

When the U i intends to establish direct communication with the S N j , it is crucial to ensure mutual authentication between them. As illustrated in Figure 5, the authentication procedure encompasses the following detailed steps.
Step 1: The U i enters the password P W i into the SC. The SC calculates P U i * = H 0 ( b i | | P W i ) , K U i | | A u j = F i P U i * , and V U i * = H 3 ( H 2 ( K U i | | A u j | | P U i * ) ) . It then compares this value with the stored value V U i and rejects the login request if there is a discrepancy. Otherwise, the SC trusts that the U i is a legitimate user and computes C T 1 = A u j H 0 ( G I D i | | K g i | | T ) . Then, the SC generates a random number R 1 and computes C T 2 = ( R 1 | | I D S N j ) H 0 ( G I D i | | A u j | | K U i | | T ) and V 1 = H 3 ( R 1 | | K U i | | G I D i | | T ) . The SC sends { G I D i , C T 1 , C T 2 , V 1 , T } to the GWN via the publicly accessible channel.
Step 2: When receiving { G I D i , C T 1 , C T 2 , V 1 , T } from the U i , initially, the GWN verifies the timeliness of T. If the timeliness of T is found to be invalid, the GWN terminates the session. However, if T is determined to be valid, the GWN proceeds to retrieve the appropriate key k g i by receiving G I D i and computes A u j = C T 1 H 0 ( G I D i | | k g i | | T ) . Then, the GWN computes I D i = A u j m o d N j , obtains the user’s ID, and computes K U i = H 1 ( G I D i | | k g i | | a i ) , R 1 | | I D S N j = C T 2 H 0 ( G I D i | | A u j | | K U i | | T ) , and V 1 * = H 3 ( R 1 | | K U i | | G I D i | | T ) . Next, the GWN verifies the equality of the value V 1 * with the received value V 1 . In the case of a match, the GWN proceeds to randomly select a session key R 2 and computes C T 3 = ( R 2 | | I D i ) H 0 ( G S j | | I D S N j | | r j ) and V 2 = H 3 ( R 2 | | I D i | | I D S N j | | G S j | | r j ) . Subsequently, the GWN updates r j = H 1 ( r j | | I D S N j ) , G S j = G S j + 1 . The GWN transmits { G S j , C T 3 , V 2 } to the S N j via the publicly accessible channel.
Step 3: After receiving { G S j , C T 3 , V 2 }, the S N j initially checks whether the equation 1 ( G S j S G j ) N . Here, the threshold value N, which is tailored to the specific application environment, is used in the equation. If the equation fails to satisfy the condition, the S N j will reject the ongoing session. Otherwise, the S N j sets r j * = r j and computes ( G S j S G j 1 ) times r j * = H 1 ( I D S N j | | r j * ) , R 2 | | I D i = C T 3 H 0 ( r j * | | ( G S j 1 ) | | I D S N j ) , and V 2 * = H 3 ( R 2 | | I D i | | I D S N j | | ( G S j 1 ) | | r j * ) . Next, the S N j verifies the correspondence between the received value V 2 and the stored value V 2 * to ensure their alignment. If they match, the S N j computes V 3 = H 3 ( I D i | | I D S N j | | R 2 | | G S j ) and updates r j = H 1 ( r j * | | I D S N j ) , S G j = G S j . Otherwise, the S N j rejects this session. Finally, the S N j sends { I D S N j , V 3 } to the GWN.
Step 4: Upon receiving { I D S N j , V 3 } from the S N j , the GWN calculates V 3 * = H 3 ( I D i | | I D S N j | | R 2 | | G S j ) and verifies whether the received value V 3 matches the stored value V 3 * for equality. If they are identical, the GWN proceeds with the computation of the value C T 4 = ( R 2 | | I D i ) H 0 ( I D S N j | | R 1 | | K U i | | A u j ) and V 4 = H 3 ( R 2 | | R 1 | | I D i | | I D S N j ) . If the received value V 3 does not match the stored value V 3 * , the GWN rejects the session. Finally, the GWN transmits the { C T 4 , V 3 } to the U i .
Step 5: Upon receiving { C T 4 , V 3 } from the GWN, the U i calculates ( R 2 | | I D i ) = C T 4 H 0 ( I D S N j | | R 1 | | K U i | | A u j ) and V 4 * = H 3 ( R 2 | | R 1 | | I D i | | I D S N j ) and verifies whether the received value V 4 matches the stored value V 4 * . If the values match, the authentication process is considered successful.

5.4. Password Update Phase

When the U i wishes to update their password, they are not required to go through the gateway for the change. Instead, they simply need to validate their identity using the old password P W i and update the relevant information on the SC.
Step 1: The U i enters the password P W i into the SC. Then, the SC computes P U i = H 0 ( b i | | P W i ) , K U i | | A u j = F i P U i , and V U i * = H 3 ( H 2 ( K U i | | A u j | | P U i ) ) and verifies the match between the value of V U i * and the stored value V U i . The U i proceeds to input a new password P W i * in case of a successful match. However, if the values do not match, the request is rejected by the SC.
Step 2: The SC computes P U i * = H 0 ( P W i * | | b i ) , F i * = P U i * ( K U i | | A u j ) , and V U i * = H 3 ( H 2 ( K U i | | A u j | | P U i * ) ) .
Step 3: Finally, the SC updates its storage by replacing the values of F i and V U i with the newly generated values F i * and V U i * .

6. Security Analysis

6.1. Authentication Verification Using BAN Logic

The proposed authentication scheme in our research leverages BAN logic as a formal method to demonstrate the authentication and session key security between the U i and the S N j . BAN logic utilizes specific symbols to represent various elements, where P and Q represent the subjects, and X and Y denote the statements. To facilitate a better understanding, Table 3 includes a comprehensive list of the symbolic notations used in BAN logic. Furthermore, we employ key logic rules to substantiate the secure mutual authentication between the U i and S N j in the context of a WBAN. The rigorous utilization of BAN logic and logical rules ensures the establishment of a robust and secure authentication framework in our scheme.
Foundational principles of BAN logic:
(1)
Message-meaning rule: U V K U , U { M } K U V X , U K V , U { X } K 1 U V M and U V N U , U { M } N U V M
(2)
Nonce-verification rule: U | # ( M ) , U | V M U | V | M
(3)
Jurisdiction rule: U | V | M , U | V | M U M
(4)
Belief rule: U | M , U | N U ( M , N ) U ( M , N ) P M U | V | ( M , N ) U | V | M
(5)
Freshness rule: P | # ( X ) P # ( X , Y )
In order to establish the security of our proposed protocol in achieving mutual authentication between the U i and the S N j , it is essential to demonstrate the fulfillment of the following four objectives:
(1)
Goal 1: U i | ( U i ) R 2 S N j .
(2)
Goal 2: U i | S N j | ( U i ) R 2 S N j .
(3)
Goal 3: S N j | ( U i ) R 2 S N j .
(4)
Goal 4: S N j | U i | ( U i ) R 2 S N j .
Firstly, the authentication process in the scheme is converted to the form of BAN logical abstraction.
  • M 1 ( U i G W N ) : ( U i R 1 G W N , I D S N j ) U i K U i | | k g i G W N , < G I D i , I D S N j , R 1 , T > U i K U i | | k g i
    GWN.
  • M 2 ( G W N S N j ) : ( G W N R 2 S N j , I D i ) G W N r j S N j , < I D i , I D S N j , G W N R 2 S N j ,
    G S j > G W N r j S N j .
  • M 3 ( S N j G W N ) : < I D i , I D S N j , S N j R 2 G W N > S N j r j G W N .
  • M 4 ( G W N U i ) : ( G W N R 2 U i ) U i K U i G W N , < I D i , I D S N j , G W N R 2 U i > U i R 1 G W N .
Secondly, The initial assumptions regarding the proposed scheme are enumerated as follows:
A 1 : G W N | # ( T )
A 2 : G W N | # ( R 1 )
A 3 : S N j | # ( R 2 )
A 4 : U i | # ( R 2 )
A 5 : U i | U i K U i | | k g i G W N
A 6 : G W N | U i K U i | | k g i G W N
A 7 : S N j | S N j r j G W N
A 8 : G W N | S N j r j G W N
A 9 : U i | G W N | U i R 2 S N j
A 10 : S N j | G W N | U i R 2 S N j
Thirdly, by employing the rules and BAN logic, we conduct the primary demonstrations in the following manner:
According to the M 1 , we obtain S 1 : G W N ( U i R 1 G W N , I D S N j ) U i K U i | | k g i G W N .
Building upon assumption A 6 and applying the message-meaning rule S 1 , we obtain the following result: S 2 : G W N | U i R 1 G W N , I D S N j .
From A 6 and the freshness rule, we obtain S 3 : G W N | # ( I D i , I D S N j , G I D i , T , U i R 1 G W N ) .
By considering S 3 and S 2 and applying the nonce-verification rule, we obtain S 4 : G W N | U i | ( I D i , I D S N j , G I D i , T , U i R 1 G W N ) .
According to M 2 , we obtain S 5 : S N j ( G W N R 2 S N j , I D i ) G W N r j S N j .
According to S 5 , A 7 , and the message-meaning rule, we have S 6 : S N j | G W N | ( G W N R 2 S N j , I D i ) .
According to A 3 and the freshness rule, we obtain S 7 : S N j | # ( I D i , I D S N j , G W N R 2 S N j , G S j ) .
From S 7 , S 6 , and the nonce-verification rule, we obtain S 8 : S N j | G W N | ( I D i , I D S N j , G W N R 2 S N j , G S j ) .
According to M 3 , we obtain S 9 : G W N < I D i , I D S N j , S N j R 2 G W N > S N j r j G W N .
According to S 9 , A 8 , and the message-meaning rule, we obtain S 10 : G W N | S N j | ( I D i , I D S N j , S N j R 2 G W N ) .
From S 10 and the freshness rule, we obtain S 11 : G W N | ( S N j | ( I D i , I D S N j , S N j R 2 G W N ) ) .
According to M 4 , we obtain S 12 : U i ( G W N R 2 U i ) U i K U i | | k g i G W N .
From A 5 , S 12 , and the message-meaning rule, we obtain S 13 : U i | G W N | ( G W N R 2 U i ) .
From A 4 and the freshness rule, we have S 14 : U i | # ( I D i , I D S N j , G W N R 2 U i ) .
From S 13 , S 14 , and the nonce-verification rule, we obtain S 15 : U i | G W N | ( I D i , I D S N j , G W N R 2 U i ) .
From S 6 , S 7 , and the belief rule, we obtain S 16 : S N j | ( G W N R 2 S N j ) .
From S 8 and by applying the belief rule, we have S 17 : S N j | G W N | ( G W N R 2 U i ) .
From S 11 and by applying the belief rule, we have S 18 : G W N | S N j | ( S N j R 2 G W N ) .
From S 13 , S 14 , and by applying the belief rule, we have S 19 : U i | ( G W N R 2 U i ) .
From S 15 and by applying the belief rule, we have S 20 : U i | G W N | ( G W N R 2 U i ) .
From A 10 and S 16 , we have S 21 : S N j | ( U i R 2 S N j ) .
From A 10 and S 17 , we have S 22 : S N j | U i | ( U i R 2 S N j ) .
From A 9 , S 18 , and S 19 , we have S 23 : U i | ( S N j R 2 U i ) .
From A 9 , S 18 , and S 20 , we have S 24 : U i | S N j | ( S N j R 2 U i ) .

6.2. Further Security Analysis of the Proposed Scheme

6.2.1. Mutual Authentication

In this scheme, mutual authentication between the U i and the GWN is achieved by computing the user’s true identity. It is evident that without K U i and k j , an attacker cannot falsify the authentic identity of the user or the sensor in the authentication process. Likewise, in the interaction between the S N j and the GWN, mutual authentication is established by verifying that V 2 and V 3 match the received V 2 and V 3 , respectively. Moreover, without r j , no one can forge a valid authentication message.

6.2.2. User Anonymity

User anonymity encompasses two main aspects: user identity anonymity and user untraceability. User identity anonymity ensures that adversaries cannot deduce the true identity of a user based on the information exchanged over a public channel. This scheme is based on a novel anonymity technique to protect user identities. The GWN generates N pseudonyms in advance, where every t pseudonyms form a group, and each group corresponds to a pseudonym G I D i and a group key k g i . During communication, the pseudonym G I D i is used instead of the real user ID, and the group key k g i is used to encrypt A u j , thus achieving anonymity. In the authentication process, the server can find the corresponding key k g i and N j based on the pseudonym G I D i and then decrypt A u j . By using the Chinese Remainder Theorem, the server calculates I D i t + j = A u j m o d N j , thereby obtaining the true user identity I D i t + j . Since pseudonyms are used, attackers can only determine that the message sender belongs to a certain group, without knowing the specific group. Furthermore, for users within the same group, although they can obtain the corresponding A u j of the sender, they still cannot guess the user’s true ID because A u j is a shared solution for { I D j , I D t + j , I D 2 t + j , , I D ( m 1 ) t + j } within the group.

6.2.3. Forward Secrecy

Forward secrecy is an important property that must be considered in authentication key agreement protocols. It ensures that if the long-term keys of the communicating parties are compromised, an attacker cannot recover the session keys previously negotiated between the parties. In this scheme, we assume that the attacker has obtained the keys K U i and r j . However, the attacker still cannot reconstruct R 2 because the value of r j is updated after each session, i.e., r j = H 1 ( r j | | I D S N j ) . Due to the one-way property of the hash function, even if the attacker obtains the current key, they cannot calculate the keys used in previous sessions, thereby ensuring forward secrecy.

6.2.4. Protection against Asynchronous Attacks

In this scheme, asynchronous attacks are mitigated due to the use of a pseudonym G I D i for communication by users in each communication session, along with the inclusion of a timestamp to verify the freshness of messages. Figure 6 provides a concise illustration of the framework of this scheme in the presence of asynchronous attacks. Potential malicious scenarios for attackers are analyzed in the following section.
Assumption 1. 
There are three situations where the attacker blocks the first message. When message 1 is blocked, this attack does not render our scheme unusable because in each round of communication, we calculate the ID at the time of communication. If message 2 is in a locked state, this scenario encompasses the interaction between the U i and the GWN, as well as the communication between the GWN and the S N j . More specifically, it pertains to the communication between the U i and the GWN, every communication calculation, and the verification of the communication ID. For the communication between the GWN and the S N j , we use the values of the serial numbers S G j and G S j to ensure the synchronization of the session. Therefore, any potential attacks on subsequent sessions would have no impact or consequences. In the event of message 3 being obstructed or inaccessible, the communication involves both the U i and the GWN, as well as the GWN and the S N j . Regarding the communication between the U i and the GWN, the situation is comparable to the scenario where the message is obstructed. Regarding the communication between the GWN and the S N j , the attack becomes ineffective, as both parties have synchronized the values of S G j and G S j . When message 4 is blocked, the situation bears a resemblance to the scenario where message 3 is blocked.
Assumption 2. 
When the attacker deliberately blocks the second, third, and fourth messages, the resulting scenarios bear resemblances to the second, third, and fourth situations described in Assumption 1.

6.2.5. Two-Factor Security

In this scheme, it is assumed that an attacker has obtained a user’s password and successfully forged a legitimate user identity. In addition, the attacker has successfully obtained access to the sensitive data stored in the SC. However, given the magnitude of | D P W / 1024 | , with | D P W | denoting the password space, the attacker remains incapable of successfully guessing the correct password. Consequently, the proposed scheme guarantees a two-factor security mechanism.

6.2.6. Resisting Incorrect Password and Update Attacks

In this scheme, if an incorrect password is entered, the SC computes V U i * and compares it with the stored V U i , allowing for the quick detection of incorrect logins and update attacks.

6.2.7. Smart Card Loss Attacks

In this scheme, considering a scenario where an attacker gains access to the secret information { G I D i , k g i , F i , V U i } from the SC, the attacker guesses a candidate value P W i * and computes P U i * and V U i * . They then verify that V U i * matches the stored V U i . If they match, the attacker has obtained the correct P W i ; otherwise, they repeat the above steps. Additionally, the hash function H 2 has a size of 1024, making it infeasible for the attacker to determine which candidate password corresponds to the correct password of the user. The fuzzy verification method has been theoretically and empirically proven to resist smart card loss attacks.

6.2.8. Resisting Insider Attacks

During the user registration phase, the user sends P U i to the gateway GWN instead of the password P W i . The GWN is unaware of the random number b i . Due to the one-way property of the hash function, internal personnel are unable to guess the correct P W i . Therefore, this scheme can resist insider attacks.

6.2.9. Resistance to User Impersonation

If an attacker intends to impersonate a user, they must forge valid authentication information such as { I D i , F i , V U i , G I D i }. However, without the existence of k j and K U i , forging { G I D i , k g i , F i , V U i } is not feasible. Therefore, this scheme can resist user impersonation attacks.

6.2.10. Resisting Sensor-Node Spoofing Attacks

In this scheme, when a malicious sensor node is trying to impersonate a legitimate user or another sensor node, it must fabricate and manipulate authentication information such as V 1 = H 3 ( R 1 | | K u i | | G I D i | | T ) and V 3 = H 3 ( I D i | | I D S N j | | R 2 | | G S j ) . However, the sensor node only possesses its own long-term key and does not have the long-term keys of other nodes or users. Therefore, this scheme can resist sensor-node spoofing attacks.

6.2.11. Resisting Replay Attacks

In this scheme, replay attacks are countered by utilizing techniques such as timestamps, challenge-response mechanisms, and sequence numbers. These measures ensure that both communicating parties can confirm the current session when the verification is completed.

6.2.12. Resisting Man-in-the-Middle Attacks

In this scheme, the security of the messages transmitted over a public channel is achieved through the utilization of k j , K U i , and r j to ensure confidentiality and integrity. Without these secret values, it is impossible for anyone to forge legitimate identity verification messages. Therefore, this scheme provides strong resistance against man-in-the-middle attacks.

7. Performance Analysis

In this section, we discuss our schema and several related schemes, as can be seen from the Table 4. Given that the user and sensor registration phases, as well as the key update phase, are infrequently utilized, this analysis focuses solely on the performance evaluation of the authentication phase.

7.1. Computational Analysis

In this section, we present a comparative analysis of the computational efficiency of our proposed scheme in comparison to existing schemes [34,42,43,44,45,46]. To facilitate our analysis, we use the following notations: T h denotes the time complexity associated with the general hash operations, FE.Gen() and FE.Rep() denote the runtime complexity of the fuzzy extractor operations. The time complexity of the symmetric encryption and decryption operations is represented by T A . The execution time complexity of the PUF function is denoted by T P U F , whereas T C R T represents the time complexity associated with performing modular operations when applying the Chinese Remainder Theorem in our scheme. By employing these standard notations, we can conduct a thorough comparative analysis of the computational efficiency of our proposed scheme and other cryptographic schemes.
The execution times of various cryptographic operations are crucial in assessing the efficiency of a scheme. In our scheme, we observed that the hash operation required an execution time of T h 0.013 ms, T A 0.1302 ms, and F E . G e n 1.17 ms, whereas the T P U F for the PUF function was estimated to be 0.12 ms. The fuzzy extractor operation F E . R e p ( ) was found to have an execution time of 3.27 ms. On the other hand, the execution time of the modulus operation, which is generally considered a constant-time operation, was fast, as it required only a few processor cycles. Therefore, it was considered an efficient operation with negligible time complexity. To evaluate the computational efficiency of our proposed scheme relative to related schemes, we compared it to several previous studies, and the outcomes are summarized in Table 5. The results revealed that Wang et al.’s [44] scheme had the smallest computational overhead; however, its security level was inadequate. In contrast, our scheme exhibited a reasonable computational overhead while providing the highest level of security. In conclusion, our proposed scheme’s execution time is efficient and guarantees optimal security, making it an ideal candidate for practical implementation.
Table 4. Security features.
Table 4. Security features.
Security FeaturesShuai [34]Li [46]Fotouhi [47]Rangwani [43]Subramani [42]Peng [48]Ours
Asynchronization attack×-
Mutual authentication
Sensor-node spoofing attack-××-
User anonymity××
Privileged insider attack-×
Forward security
Smart-card loss attack---
Multi-factor security-×---
Man-in-the-middle attack---
User impersonation attack-
Replay attack×
Wrong password login/update attack----
Table 5. Computational complexity.
Table 5. Computational complexity.
Scheme U i GWN SN j Total
Shuai [34]9 T h 12 T h 6 T h 27 T h ≈ 0.351 ms
Li [46]8 T h + 4 T A 8 T h + T A 4 T h + T A 6 T A + 20 T h ≈ 1.0412
Fotouhi [47]10 T h 17 T h 7 T h 34 T h ≈ 0.442
Rangwani [43]3 T A + 6 T h + 2 T P U F 8 T h + T P U F 2 T A + 5 T h + 2 T P U F 6 T A + 19 T h + 4 T P U F ≈ 1.5082 ms
Subramani [42]6 T h + 2FE.Gen() + 2 T P U F 5 T h + 2FE.Rep()6 T h + 2FE.Gen() + 2 T P U F 17 T h + 4FE.Gen() + 2FE.Rep() + 4 T P U F ≈ 11.921 ms
Peng [48]9 T h 10 T h 5 T h 24 T h ≈ 0.312 ms
Ours8 T h 10 T h 5 T h 23 T h ≈ 0.299 ms

7.2. Communication Analysis

In this section, we conduct a comparative analysis of the communication efficiency of our proposed scheme and several previously proposed schemes in the related literature [34,42,43,44,45,46]. To ensure reliable and informative comparisons, we established a consistent assumption regarding the bit length of the identity information. We assumed that ( I D U i , I D S N j ), pseudonym identity G I D i , timestamp T, serial number ( S G j , G S j ), random number R 1 , session key R 2 , and hash H 3 output were 64, 24, 32, 32, 128, 256, and 160 bits. By computing C T 2 = ( R 1 | | I D S N j ) H 0 ( G I D i | | A u j | | K U i | | T ) and to ensure the security of ( R 1 | | I D S N j ), we employed a technique where we intercepted the upper 192 bits of the H 0 output. Consequently, the resulting ciphertext C T 2 had a bit length of 192 bits. In our proposed scheme, the communications { G I D i , C T 1 , C T 2 , V 1 , T }, { G S j , C T 3 , V 2 }, { I D S N j , V 3 }, and { C T 4 , V 3 } required ( 64 + 32 + 192 + 160 + 32 ) = 480 , ( 32 + 256 + 64 + 160 ) = 512 , ( 64 + 160 ) = 224 , and ( 256 + 64 + 160 ) = 480 bits. By summing up the four values, we could determine the overall communication cost of our scheme, which amounted to 1696 bits in total.
The communication costs of the alternative systems were calculated based on the methodology described above and are summarized in Table 6. The analysis of the data in Table 6 showed that our proposed scheme had the lowest communication overhead among all the methods analyzed.

8. Conclusions

In this paper, we outlined the existing challenges associated with developing an anonymous authentication scheme that incorporates identity protection and forward secrecy in the context of a wireless body area network (WBAN) environment. To acquire critical data in the context of WBAN-based environments, we proposed a lightweight authentication scheme based on the Chinese Remainder Theorem (CRT) that utilized only lightweight cryptographic primitives. Security analysis showed that the scheme not only achieves mutual authentication but also ensures user anonymity, forward secrecy, and resilience against desynchronization attacks. BAN logic was employed as a formal analysis tool to ensure the security of the scheme. The performance analysis showed that our scheme consumes fewer computational and communication overheads and can also meet various security requirements compared to previous schemes. Hence, the applicability of the proposed scheme to WBANs is evident, making it a viable choice for practical deployment.

Author Contributions

Methodology, L.X.; Software, R.L.; Writing—original draft, J.Z.; Writing—review & editing, T.Z., L.X., R.L. and Z.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Liu, X.; Zhao, S.; Liu, A.; Xiong, N.; Vasilakos, A.V. Knowledge-aware proactive nodes selection approach for energy management in Internet of Things. Future Gener. Comput. Syst. 2019, 92, 1142–1156. [Google Scholar] [CrossRef]
  2. Zheng, H.; Guo, W.; Xiong, N. A kernel-based compressive sensing approach for mobile data gathering in wireless sensor network systems. IEEE Trans. Syst. Man Cybern. Syst. 2017, 48, 2315–2327. [Google Scholar] [CrossRef]
  3. Li, F.; Han, Y.; Jin, C. Cost-effective and anonymous access control for wireless body area networks. IEEE Syst. J. 2016, 12, 747–758. [Google Scholar] [CrossRef]
  4. Wang, D.; Wang, P. On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions. Comput. Netw. 2014, 73, 41–57. [Google Scholar] [CrossRef]
  5. Yao, Y.; Yang, L.T.; Xiong, N.N. Anonymity-based privacy-preserving data reporting for participatory sensing. IEEE Internet Things J. 2015, 2, 381–390. [Google Scholar] [CrossRef]
  6. Wang, D.; Zhang, X.; Zhang, Z.; Wang, P. Understanding security failures of multi-factor authentication schemes for multi-server environments. Comput. Secur. 2020, 88, 101619. [Google Scholar] [CrossRef]
  7. Ma, C.G.; Wang, D.; Zhao, S.D. Security flaws in two improved remote user authentication schemes using smart cards. Int. J. Commun. Syst. 2014, 27, 2215–2227. [Google Scholar] [CrossRef]
  8. Wang, D.; He, D.; Wang, P.; Chu, C.H. Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Trans. Dependable Secur. Comput. 2014, 12, 428–442. [Google Scholar] [CrossRef]
  9. Gope, P.; Hwang, T. A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Trans. Ind. Electron. 2016, 63, 7124–7132. [Google Scholar] [CrossRef]
  10. Gope, P.; Sikdar, B. An efficient data aggregation scheme for privacy-friendly dynamic pricing-based billing and demand-response management in smart grids. IEEE Internet Things J. 2018, 5, 3126–3135. [Google Scholar] [CrossRef]
  11. Tai, W.L.; Chang, Y.F.; Li, W.H. An IoT notion-based authentication and key agreement scheme ensuring user anonymity for heterogeneous ad hoc wireless sensor networks. J. Inf. Secur. Appl. 2017, 34, 133–141. [Google Scholar] [CrossRef]
  12. Vaidya, B.; Makrakis, D.; Mouftah, H. Two-factor mutual authentication with key agreement in wireless sensor networks. Secur. Commun. Netw. 2016, 9, 171–183. [Google Scholar] [CrossRef]
  13. Mohit, P.; Amin, R.; Biswas, G. Design of authentication protocol for wireless sensor network-based smart vehicular system. Veh. Commun. 2017, 9, 64–71. [Google Scholar] [CrossRef]
  14. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  15. Wong, K.H.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC’06), Taichung, Taiwan, 5–7 June 2006; IEEE: Toulouse, France, 2006; Volume 1, p. 8. [Google Scholar]
  16. Fan, K.; Zhu, S.; Zhang, K.; Li, H.; Yang, Y. A lightweight authentication scheme for cloud-based RFID healthcare systems. IEEE Netw. 2019, 33, 44–49. [Google Scholar] [CrossRef]
  17. Fakroon, M.; Alshahrani, M.; Gebali, F.; Traore, I. Secure remote anonymous user authentication scheme for smart home environment. Internet Things 2020, 9, 100158. [Google Scholar] [CrossRef]
  18. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of secure user authenticated key management protocol for generic IoT networks. IEEE Internet Things J. 2017, 5, 269–282. [Google Scholar] [CrossRef]
  19. Chen, Y.; Ge, Y.; Wang, W.; Yang, F. A Biometric-based User Authentication and Key Agreement Scheme for Heterogeneous Wireless Sensor Networks. Ksii Trans. Internet Inf. Syst. 2018, 12. [Google Scholar] [CrossRef]
  20. Lu, Y.; Li, L.; Peng, H.; Yang, Y. An energy efficient mutual authentication and key agreement scheme preserving anonymity for wireless sensor networks. Sensors 2016, 16, 837. [Google Scholar] [CrossRef] [Green Version]
  21. Jung, J.; Kim, J.; Choi, Y.; Won, D. An anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in wireless sensor networks. Sensors 2016, 16, 1299. [Google Scholar] [CrossRef]
  22. Yang, Z.; He, J.; Tian, Y.; Zhou, J. Faster authenticated key agreement with perfect forward secrecy for industrial internet-of-things. IEEE Trans. Ind. Inform. 2019, 16, 6584–6596. [Google Scholar] [CrossRef]
  23. Srinivas, J.; Mukhopadhyay, S.; Mishra, D. Secure and efficient user authentication scheme for multi-gateway wireless sensor networks. Ad Hoc Netw. 2017, 54, 147–169. [Google Scholar] [CrossRef]
  24. Amin, R.; Biswas, G. A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2016, 36, 58–80. [Google Scholar] [CrossRef]
  25. Kumari, S.; Om, H. Authentication protocol for wireless sensor networks applications like safety monitoring in coal mines. Comput. Netw. 2016, 104, 137–154. [Google Scholar] [CrossRef]
  26. Ostad-Sharif, A.; Arshad, H.; Nikooghadam, M.; Abbasinezhad-Mood, D. Three party secure data transmission in IoT networks through design of a lightweight authenticated key agreement scheme. Future Gener. Comput. Syst. 2019, 100, 882–892. [Google Scholar] [CrossRef]
  27. Dhillon, P.K.; Kalra, S. Secure multi-factor remote user authentication scheme for Internet of Things environments. Int. J. Commun. Syst. 2017, 30, e3323. [Google Scholar] [CrossRef]
  28. Li, J.; Ding, Y.; Xiong, Z.; Liu, S. An Improved Two-Factor Mutual Authentication Scheme with Key Agreement in Wireless Sensor Networks. KSII Trans. Internet Inf. Syst. 2017, 11. [Google Scholar] [CrossRef] [Green Version]
  29. Kumar, P.; Choudhury, A.J.; Sain, M.; Lee, S.G.; Lee, H.J. RUASN: A robust user authentication framework for wireless sensor networks. Sensors 2011, 11, 5020–5046. [Google Scholar] [CrossRef] [Green Version]
  30. He, D.; Kumar, N.; Chilamkurti, N. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf. Sci. 2015, 321, 263–277. [Google Scholar] [CrossRef]
  31. Chai, Y.; Du, L.; Qiu, J.; Yin, L.; Tian, Z. Dynamic prototype network based on sample adaptation for few-shot malware detection. IEEE Trans. Knowl. Data Eng. 2022, 35. [Google Scholar] [CrossRef]
  32. Luo, H.; Wen, G.; Su, J. Lightweight three factor scheme for real-time data access in wireless sensor networks. Wirel. Netw. 2020, 26, 955–970. [Google Scholar] [CrossRef]
  33. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Dependable Secur. Comput. 2017, 17, 391–406. [Google Scholar] [CrossRef]
  34. Shuai, M.; Xiong, L.; Wang, C.; Yu, N. Lightweight and privacy-preserving authentication scheme with the resilience of desynchronisation attacks for WBANs. IET Inf. Secur. 2020, 14, 380–390. [Google Scholar] [CrossRef]
  35. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Park, Y. An efficient, anonymous and robust authentication scheme for smart home environments. Sensors 2020, 20, 1215. [Google Scholar] [CrossRef] [Green Version]
  36. Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system using wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
  37. Wang, D.; Wang, N.; Wang, P.; Qing, S. Preserving privacy for free: Efficient and provably secure two-factor authentication scheme with user anonymity. Inf. Sci. 2015, 321, 162–178. [Google Scholar] [CrossRef]
  38. Li, J.; Cong, Y.; Zhou, L.; Tian, Z.; Qiu, J. Super-resolution-based part collaboration network for vehicle re-identification. World Wide Web 2023, 26, 519–538. [Google Scholar] [CrossRef]
  39. Li, X.; Ibrahim, M.H.; Kumari, S.; Sangaiah, A.K.; Gupta, V.; Choo, K.K.R. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Comput. Netw. 2017, 129, 429–443. [Google Scholar] [CrossRef]
  40. Xu, Z.; Xu, C.; Chen, H.; Yang, F. A lightweight anonymous mutual authentication and key agreement scheme for WBAN. Concurr. Comput. Pract. Exp. 2019, 31, e5295. [Google Scholar] [CrossRef]
  41. Gope, P.; Hwang, T. An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks. J. Netw. Comput. Appl. 2016, 62, 1–8. [Google Scholar] [CrossRef]
  42. Subramani, J.; Maria, A.; Rajasekaran, A.S.; Al-Turjman, F. Lightweight privacy and confidentiality preserving anonymous authentication scheme for WBANs. IEEE Trans. Ind. Inform. 2021, 18, 3484–3491. [Google Scholar] [CrossRef]
  43. Rangwani, D.; Om, H. Four-factor mutual authentication scheme for health-care based on wireless body area network. J. Supercomput. 2022, 78, 5744–5778. [Google Scholar] [CrossRef]
  44. Wang, P.; Zhou, Z. An improved RFID authentication protocol based on group anonymous model. Wirel. Pers. Commun. 2018, 103, 2811–2831. [Google Scholar] [CrossRef]
  45. Xiong, L.; Xiong, N.; Wang, C.; Yu, X.; Shuai, M. An efficient lightweight authentication scheme with adaptive resilience of asynchronization attacks for wireless sensor networks. IEEE Trans. Syst. Man Cybern. Syst. 2019, 51, 5626–5638. [Google Scholar] [CrossRef]
  46. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
  47. Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
  48. Peng, S.; Tang, X.; Xiong, L.; Zhu, H. LGAAFS—A Lightweight Group Anonymous Mutual Authentication and Forward Security Scheme for Wireless Body Area Networks; Springer: Berlin/Heidelberg, Germany, 2023. [Google Scholar]
Figure 1. Conceptual model diagram.
Figure 1. Conceptual model diagram.
Mathematics 11 02951 g001
Figure 2. Group correspondence diagram.
Figure 2. Group correspondence diagram.
Mathematics 11 02951 g002
Figure 3. Sensor node registration.
Figure 3. Sensor node registration.
Mathematics 11 02951 g003
Figure 4. User registration.
Figure 4. User registration.
Mathematics 11 02951 g004
Figure 5. Authentication phase.
Figure 5. Authentication phase.
Mathematics 11 02951 g005
Figure 6. Asynchronization in the proposed scheme.
Figure 6. Asynchronization in the proposed scheme.
Mathematics 11 02951 g006
Table 1. User correspondence table.
Table 1. User correspondence table.
I D 1 I D t + 1 I D 2 t + 1 I D ( m 1 ) t + 1 A u 1
I D 2 I D t + 2 I D 2 t + 2 I D ( m 1 ) t + 2 A u 2
I D t I D 2 t I D 3 t I D m t A u t
Table 2. Notation Descriptions.
Table 2. Notation Descriptions.
NotationDescription
U i user
S N j Sensor Node
SCThe smart card
GWNGateway
G I D i Pseudonym shared by users in the group
I D i Unique identity of U i
P W i Unique password of U i
I D S N j Unique identity of S N j
k g i Group key corresponding to the group pseudonym
S G j , G S j The serial number of GWN and S N j
R 1 random number
R 2 session key
H 0 , H 1 , H 2 , H 3 hash function
Ttimestamp
concatenation operation
XOR operation
Table 3. BAN logic.
Table 3. BAN logic.
NotationDescription
U | M U believes M, or U is entitled to believe M. Specifically, the subject U considers M to be true.
U | M U has stated M, and the subject U has, at some point, sent a message containing M.
U | M P has seen M, messages containing M have been sent by certain subjects, and U is able to read and repeat X.
U | M U has the capability to mediate or adjudicate M.
# ( M ) M is fresh.
U K V U and V share a key K.
K V K is U’s public key.
P X VM is the shared secret between U and V.
{ M } K Encrypt M using the encryption key K.
M k The combination of M and k, where k is a secret.
Table 6. Comparison of communication complexity.
Table 6. Comparison of communication complexity.
SchemesNumber of Communication RoundsNumber of Bytes
Shuai [34]41984 bits
Li [46]43488 bits
Fotouhi [47]42752 bits
Rangwani [43]62688 bits
Subramani [42]62880 bits
Peng [48]41720 bits
ours41696 bits
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhong, J.; Zhao, T.; Xiong, L.; Lin, R.; Wang, Z. An Anonymous Authentication Scheme Based on Chinese Residue Theorem in Wireless Body Area Networks. Mathematics 2023, 11, 2951. https://doi.org/10.3390/math11132951

AMA Style

Zhong J, Zhao T, Xiong L, Lin R, Wang Z. An Anonymous Authentication Scheme Based on Chinese Residue Theorem in Wireless Body Area Networks. Mathematics. 2023; 11(13):2951. https://doi.org/10.3390/math11132951

Chicago/Turabian Style

Zhong, Jian, Tao Zhao, Ling Xiong, Ruixing Lin, and Zexin Wang. 2023. "An Anonymous Authentication Scheme Based on Chinese Residue Theorem in Wireless Body Area Networks" Mathematics 11, no. 13: 2951. https://doi.org/10.3390/math11132951

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop