Next Article in Journal
Markovian Restless Bandits and Index Policies: A Review
Next Article in Special Issue
Enhancing the Security: A Lightweight Authentication and Key Agreement Protocol for Smart Medical Services in the IoHT
Previous Article in Journal
An Adaptive Multiple-Asset Portfolio Strategy with User-Specified Risk Tolerance
Previous Article in Special Issue
The Data Privacy Protection Method for Hyperledger Fabric Based on Trustzone
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Cross-Server End-to-End Patient Key Agreement Protocol for DNA-Based U-Healthcare in the Internet of Living Things

1
Program of Artificial Intelligence and Information Security, Fu Jen Catholic University, New Taipei 24206, Taiwan
2
Program of Medical Informatics and Innovative Applications, Fu Jen Catholic University, New Taipei 24206, Taiwan
Mathematics 2023, 11(7), 1638; https://doi.org/10.3390/math11071638
Submission received: 18 February 2023 / Revised: 18 March 2023 / Accepted: 23 March 2023 / Published: 28 March 2023
(This article belongs to the Special Issue Frontiers in Network Security and Cryptography)

Abstract

:
(1) Background: Third-generation sequencing (TGS) technique directly sequences single deoxyribonucleic acid (DNA) molecules, enabling real-time sequencing and reducing sequencing time from a few days to a few hours. Sequencing devices can be miniaturized and DNA-reading sensors placed on the body to monitor human health and vital signs, building an “internet of living things” (IoLT) facilitating ubiquitous healthcare services. In many cases, patients may wish to directly connect to each other for purposes of sharing real-time sequencing data, medical status or trading genomic data, etc. (2) Problems: User registration for a specific service may be limited due to some reason. Registering for multiple redundant services would also result in wasted money and possible wasteful communication overhead. In addition, since medical data and health information are very sensitive, security and privacy issues in the network are of paramount importance. (3) Methods: In this article, I propose a cross-server end-to-end (CS-E2E) patient authenticated key agreement protocol for DNA-based healthcare services in IoLT networks. My work allows two patients to mutually authenticate each other through assistance of respective servers, so that they can establish a reliable shared session key for securing E2E communications. The design employs multiple cost-saving solutions and robust cryptographic primitives, including smart-card-based single sign-on, elliptic curve cryptography, biohash function, etc. (4) Results: My proposed protocol is proven to be secure against various attacks and to incur reasonable communication cost compared to its predecessor works. The protocol also provides the support for more security properties and better functionalities. (5) Conclusions: The E2E communications between the patients are properly protected using the proposed approach. This assures a secure and efficient cross-server patient conversation for multiple purposes of healthcare communication.

1. Introduction

Second-generation sequencing (SGS), also known as next-generation sequencing (NGS), is the process of identifying the sequence of millions of short deoxyribonucleic acid (DNA) fragments in parallel [1]. When sequenced data are shared with researchers, the causes of many diseases will be identified and new drugs or precision medicines developed [2]. However, the need for longer reads and shorter sequencing times, which are the drawbacks of SGS, led to the advent of third-generation sequencing (TGS) [3]. The TGS technique directly sequences single DNA molecules, enabling real-time sequencing and reducing sequencing time from a few days to a few hours. Sequencing devices can be miniaturized and DNA-reading sensors placed on the body to monitor human health and vital signs, building an “internet of living things” (IoLT) [3,4]. Taking nanopore sequencing technologies as an example, SmidgION is a very small nanopore sequencer designed to be run on smartphones or mobile devices using their batteries and dedicated apps [3]. The DNA samples are loaded into the tiny sequencer from the sensors. The data produced include FAST5 (HDF5) files and/or FASTQ files [5]; they are either stored on the phone’s memory or uploaded to the cloud. In this way, medical clinics can screen for new viruses in seconds, and researchers can obtain DNA sequences in real time for specific analysis. Ubiquitous healthcare (U-healthcare), which is a combination of electronic and mobile healthcare, is more concerned with person-centric therapy rather than traditional hospital healthcare [3]. To this end, DNA-based sequenced data are completely useful for U-healthcare, since it facilitates patient-centric service and personalized treatment process, for instance, real-time monitoring of body fluids [3].

1.1. Research Problems

In a DNA-based U-healthcare, patients communicate with service providers in order to receive medical information and analysis results on their health status through the internet. In many cases, patients may want to directly connect to each other for the purpose of sharing real-time sequencing data, medical status or trading genomic data [2,4,6], etc. However, user registration for a specific service may be limited due to some reason. Moreover, registering for multiple redundant services would result in wasted money and possible wasteful communication overhead. Therefore, a cross-server end-to-end (CS-E2E) communication solution is required in such U-healthcare scenarios for the purposes of efficiency and convenience.
In the direct communication between patients conducted with the assistance of servers, the generated shared key must only be known to the patients; this is the basic security requirement in all E2E communications. In addition, since the communication is conducted through an insecure internet channel, and personal care data and health information are very sensitive, security concerns are of paramount importance. Adversaries may launch various attacks (e.g., replay attacks), aiming to compromise patient privacy or obstruct the service system. The legitimacy of healthcare providers (e.g., doctors, physicians, etc.) during communications also needs to be considered to avoid possible fraudulent behaviors. The two-factor authentication mechanism enabled through a combination of a password and a smart card was introduced in many existing articles to alleviate the security risks present in a single-factor mechanism [7,8]. However, once the adversaries compromise the password or the smart card successfully, the system would be vulnerable to some unavoidable attacks, e.g., impersonation attacks. Upon the demand, there would be a massive number of U-healthcare services provided by different institutions or hospitals. It is not possible for the traditional single-server system to satisfy the needs of users where they may enjoy an increasing number of medical services [7]. Moreover, remembering too many credentials in order to use multiple services may cause a certain inconvenience and directly affect communication efficiency. It is necessary to provide a better authentication mechanism, which can effectively address all the above issues. In addition, concerns regarding the computation cost and communication cost must also be considered in the design.

1.2. Contributions

In this article, I propose a cross-server E2E patient authenticated key agreement protocol for DNA-based U-healthcare services in IoLT networks. Specifically, my work allows two patients to mutually authenticate each other through the assistance of respective servers, so that they can securely establish a reliable shared session key for E2E communications. The efficiency of the communications in the proposed protocol is also considered in the design. The contributions of this work can be summarized as follows.
(1)
I introduce a DNA-based U-healthcare application constructed in CS-E2E communication environments. In the proposed model, multiple servers provide U-healthcare services based on real-time DNA sequencing data produced by smart tiny sequencers with TGS technology in the IoLT network. Patients are allowed to share healthcare data with each other directly.
(2)
The protocol allows the patients to store single registered credentials on a smart card and enter the credentials once per session only. They are allowed to choose specific servers of a multi-server system from a list in the device to enjoy multiple registered services. I call this solution “smart-card-based single sign-on (SC-SSO)”. Furthermore, the proposed SC-SSO is designed without a centerless solution to alleviate communication cost and reduce the security risk of third-party authority compromise.
(3)
The authentication protocol is designed using three factors, combining password, smart card and biometrics. It can guarantee higher security for communications compared to the single-factor or two-factor solutions. In the protocol, a perfect forward secrecy of shared E2E session keys is assured. Patient anonymity and untraceability are provided in the protocol. Patients can also update their passwords and biometrics to ensure higher security.
(4)
The security proof of my proposed protocol is presented using formal verification tools, including the real-or-random (RoR) model and Burrows–Abadi–Needham (BAN) logic. In addition, an informal analysis is provided to further discuss the resistance to various security attacks, e.g., replay attacks, impersonation attacks, etc.

1.3. Paper Structure

The remainder of the paper is organized as follows. In Section 2, the related works and research motivation are presented. In Section 3, some important technical preliminaries employed in the proposed protocol are explained. The problem statement in Section 4 presents the system model of the proposed protocol, adversarial capabilities and the formal security model. In Section 5, the design details of the proposed protocol are described. Section 6 and Section 7 provide the security certificate and performance analysis of the work, respectively. In Section 8 of the paper, I conclude the work and discuss some ideas regarding future research directions.

2. Related Works

E2E communication security has been discussed in many research papers. In 2012, Fereidooni et al. [9] introduced a design of E2E key exchange and encryption protocol for accelerated satellite networks. Another E2E authentication scheme for wearable health monitoring systems proposed by Jiang et al. [10] could assure a secure communication environment for patients and service providers. In Wang et al.’s [11] work, a session key agreement scheme was proposed for E2E security in time-synchronized networks. Liu et al. [12] also conducted research on E2E security authentication protocol of narrow-band internet of things (NB-IoT) for a smart grid based on the physical unclonable function. Nashwan [13] presented a two-factor authentication mechanism for E2E healthcare communications in wireless body sensor networks (WBSNs). Perez et al. [14] proposed a client-server E2E key exchange solution for IoT communications in the application layer. A multi-data multi-user E2E encryption scheme designed by Raj and Venugopalachar [15] provided an access control mechanism for electronic health records stored in clouds. In general, there was no secure cross-server solution for E2E user communications introduced in these works.
In recent years, security issues and authentication solutions in the healthcare systems have become prevalent and have attracted a lot of attention from the scientific community [16]. Deebak and Al-Turjman [17] designed a mutual authentication protocol for cloud-based medical healthcare systems, which addresses several security issues found in Ref. [18], such as smart device stolen attack, server spoofing attack, etc. In another work, a multi-factor fast authentication protocol with patient privacy protection for telecare medical information systems (TMISs) was proposed by Hsu et al. [19]. Wang et al. [20] presented an improved authentication protocol, which resolved some weaknesses of Farash et al.’s [21] scheme for smart healthcare in WBSNs. Recently, Le et al. [22] proposed a three-factor key agreement scheme for multiple healthcare services in 6G networks. Although the work was proven to withstand multiple well-known attacks, I found it was designed without the biometrics update function. The Rabin decryption operation in their protocol was no faster than the one of the RSA cryptosystem [23]. Xu et al. [24] proposed another anonymous three-factor authentication protocol with costly fuzzy extraction operation employed. Lin et al. [25] introduced a multi-server key agreement protocol with patient anonymity for 5G IoT healthcare systems. In the protocol, I found that a public parameter ( N i ) of the first conveyed transcript was revealed to the public. There was also no timestamp employed in their work, which is not free from denial of service (DoS) attacks. Meshram et al. [26] proposed a password-based user authentication scheme using a smart card based on extended chaotic maps. The server in their protocol stores an additional value ( S B i ) after the authentication procedure is complete. This would not be robust against desynchronization problems. Although Lin et al. [25] and Meshram et al. [26] can provide user anonymity, their works cannot achieve user untraceability, as the messages in their proposals contain some fixed parameters; the adversaries may guess the identity of the user based on these values. In addition, Lin et al. [25] cannot prevent lost smart card attacks, as unmasked user credentials are stored on smart cards directly. Shohaimay and Ismail [27] designed a secure ECC-based two-factor remote authentication protocol for cyber–physical system applications. The two-factor authentication mechanism in the protocol presented some security concerns that need addressing. The communication efficiency of their design is not very high considering the four message transcripts conveyed during the login and authentication process.
Given the drawbacks of the above works noted with specific concerns, I am motivated to propose a new protocol, which could address all the stated limitations while providing various communication functionalities. Furthermore, to the best of my knowledge, the proposed protocol is the first to address the security and privacy concerns in DNA-based healthcare systems enabled by onsite sequencing services.

3. Technical Preliminaries

This section discusses some important technical preliminaries, including the smart card technology, biohash function, elliptic curve cryptography, advanced encryption standard and the main cryptographic notations used in the paper.

3.1. Smart Card Technology

The modern smart card is designed with an embedded integrated circuit chip as either a secure microcontroller or an equivalent intelligence [28]. The card makes use of an internal memory; it can connect to a reader through physical contact or through the contactless radio frequency technique. Smart cards can store large amounts of data; moreover, they can carry out their own on-card functions, including data encryption or verification. For convenience, I recommend using a Bluetooth smart card token or a Bluetooth smart card reader in the design. In the proposed protocol, a smart card is the second factor (something one has) of a three-factor authentication mechanism.

3.2. Biohash Function

The biohash function maps the individuals’ biometrics to specific binary strings, providing the tolerance of noise [29]. The biohash function provides the same security as the one-way hash functions [23]. In the proposed protocol, the biohash function is employed to tolerate a noisy biometric template, which results in a flaw in some existing works, e.g., a biometric authentication protocol proposed by Wong et al. [30]. The function also addresses the efficiency problem of the related ideas, e.g., the fuzzy extractor used in the work of Zhang et al. [29].
Definition 1.
Suppose  B i  is the original biometric template of an individual and  B i  the newly input one. The input  B i  is not identical to  B i , but the difference is within an acceptable threshold. We obtain  h b i o B i = h b i o B i  given a biohash function  h b i o .

3.3. Elliptic Curve Cryptography (ECC)

The ECC is an asymmetric cryptosystem, which offers better performance compared with traditional systems because it employs a smaller key size with the same security [31]. Therefore, ECC-based authentication protocols are highly suitable for mobile devices in many applications scenarios. The security of the ECC is based on the elliptic curve discrete logarithm problem (ECDLP) and the elliptic curve computational Diffie–Hellman problem (ECCDHP), which are two security assumptions used in the proposed protocol. Suppose there is an elliptic curve over a finite field Fp  E p a ,   b :   y 2 = x 3 + a x + b m o d   p .
Definition 2.
Given an integer k Z p and a point P x ,   y E p , it is easy to compute Q x ,   y = k . P x ,   y E p . However, due to the ECDLP, it is computationally difficult to find the scalar k , such that Q x ,   y = k . P x ,   y given P x ,   y and Q x ,   y .
Definition 3.
Given two integers s , t Z p and three points P x ,   y , s . P x ,   y , t . P x ,   y E p , the ECCDHP is used to find the point s . t . P x ,   y E p given s . P x ,   y and t . P x ,   y .

3.4. Advanced Encryption Standard (AES)

The AES [32] is a symmetric encryption technique, which provides a high degree of security. AES encryption converts data into an unintelligible form, called ciphertext. Conversely, the decryption converts this ciphertext into its original form, called plaintext. The AES algorithm can generate block ciphertexts of 128 bits, with three different key sizes, namely, 128, 192 and 256 bits. If the AES encryption key is an EC point in the beginning, it can be transformed into an integer (e.g., 256-bit key) through hashing the point’s x and y coordinates for the subsequent process.

3.5. Notations and Cryptographic Functions

Table 1 explains the notations and main cryptographic functions used in the proposed protocol.

4. Problem Statement

In this section, the system model of the proposed protocol along with the communication problem is presented. I also discuss some adversarial capabilities and describe the formal security model used in the paper.

4.1. System Model

The proposed model includes four main entities in the communication, namely patient P i , server S m , patient P j and server S n , who are communicating in a multi-server U-healthcare environment. As depicted in Figure 1, the patient P logs into and accesses services from multiple servers S . The DNA-based U-healthcare services include monitoring of body fluids, virus control, understanding disease mechanism at the molecular level, etc. [3]. The IoLT network consists of multiple DNA-reading sensors worn by P . The sensing data containing DNA samples produced by the sensors are transmitted to P ’s mobile device with the support of a wireless technology, e.g., Bluetooth, Wi-Fi or Zigbee. Thereafter, a sequencing process is run by a tiny sequencer connected to the mobile device. Through an open internet, the sequences produced are sent to S (e.g., doctors, data scientists, etc.) for further processing and analysis services. For example, in the monitoring of body fluids mentioned, S is allowed to keep an eye on their P ’s health via blood, sweat and saliva samples. The analysis results would be transmitted back to P upon their specific request. Some related services, for instance, a WBSN, can be integrated to improve the overall healthcare process and possible medical treatments. It is recommended that the communications in the proposed system model are aided with 5G or 6G mobile technology to achieve a truly real-time healthcare process [22]. Mobile devices (smart phones, tablets, etc.) are now known for their simplicity, robustness and advanced connectivity, with many brands supporting 5G. They would also support 6G, which is expected to be introduced in 2030 [33].
In the model, two patients P i and P j want to share personal medical information or U-healthcare data with each other. For example, a family member may wish to know the health status of another one. Since this communication is carried out via a public channel, data security and patient privacy become prominent concerns. To this end, the proposed protocol allows P i and P j to compute an authenticated E2E session key used to protect their communicated messages. My work designs a three-factor authentication mechanism where a patient uses a mobile device and a smart card to register with respective servers. P i carries out a SC-SSO, which uses a single set of registered credentials to log into the system and directly communicate with P j through the assistance of S m and S n .

4.2. Adversarial Capabilities

Possible attacks in healthcare systems may result in tremendous consequences and damage, including patient security violation, reduced service reliability, etc. The attacks may also affect the treatment processes and harm patients’ health [19]. Upon various potential risks that I have observed, an adversary 𝒜 may have the following attack capabilities.
  • 𝒜 has control over the open internet. This means that 𝒜 can intercept, delete, insert or replay any transcript in each communication session.
  • 𝒜 may steal the patients’ smart card and/or mobile device and then attempt to extract the secret credentials using power analysis [34].
  • 𝒜 attempts to compromise the past messages communicated between patients once they have obtained secret values or even a session key of the current communication session.
  • 𝒜 is a privileged insider of the system (e.g., admin) who may attempt to attack the patient’s registered information stored in S ’s database.
  • Legitimate patients or servers can behave as 𝒜 and trigger similar attacks on the system.

4.3. Formal Security Model

The real-or-random (RoR) model is employed to provide the formal security proof of this work. The model is a well-known tool used to analyze the probability of the adversary breaking the cryptographic schemes [35]. In the model concerned, there exist two communicating parties, namely patient P and provider server S , which is consistent with the entities of the proposed protocol. They carry out the communications via an open internet channel. In the model, ℂ is a protocol challenger, and M is a message communicated by P and S . 𝒜 would execute the following queries to launch various attacks.
  • Send(ℂ, M ): 𝒜 is allowed to request M to ℂ; ℂ replies to 𝒜 in accordance with the rules of the proposed protocol.
  • Execute( P , S ): This passive attack allows 𝒜 to eavesdrop on the message communicated by P and S .
  • Reveal(ℂ): In this attack, 𝒜 attempts to retrieve the session key generated by ℂ based on the rules of the protocol.
  • Corrupt P , x : In my proposed protocol, this query returns the password of the patient, the biometrics of the patient and the parameters stored on the smart card and the device to 𝒜 if x = 1 , x = 2 and x = 3 , respectively.
  • Test(ℂ): This query allows 𝒜 to request the session key from ℂ; ℂ replies to 𝒜 based on the probabilistic outcome of the coin c tossed.
Definition 4.
Let A d v D N A H C be the advantage of 𝒜 running in polynomial time in semantically breaking the security system of the proposed protocol, where N D A H C denotes the protocol (for DNA-based U-healthcare). We obtain A d v D N A H C = 2 Pr c = c 1 , where c is the guessed bit of the session key.

5. The Proposed Protocol

Patient P i directly communicates with patient P j with the assistance of both servers S m and S n . The proposed protocol consists of four phases: system initialization phase, registration phase, login and authentication phase, and password and biometrics update phase. All the parties, including P i ,   S m , P j , S n , participate in the communication, so that P i and P j can compute a shared E2E session key. Since the communication between P i and S m is identical with the one between P j and S n , for simplicity, only the communication between P i and S m is presented in the registration phase and in the password and biometrics update phase.

5.1. System Initialization Phase

My proposed protocol employs the ECC proposed by the National Institute of Standards and Technology (NIST) [36]. The system generates a curve over a finite field Fp  E p a ,   b :   y 2 = x 3 + a x + b m o d   p with the point G x ,   y . For simplicity, two coordinates x and y of G x ,   y are ignored in the description of the protocol. S m chooses a private key p r k m and computes its public key p u k m = p r k m . G . Next, S m registers with a certificate authority and has the certificate, signature, public key and private key validated. The same procedure is also conducted by S n .

5.2. Registration Phase

This procedure is carried out in a secure channel. P i is allowed to register with S m to become a legitimate service user. As shown in Figure 2, P i and S m perform the following steps for registration.
Step R1: P i enters the identity I D i , password P W i and the biometrics B i . P i selects a random number σ i and computes A i , m = h ( I D i P W i h b i o B i | | σ i ) . Next, P i sends I D i , A i , m to S m .
Step R2: Upon receiving I D i , A i , m , S m computes u m , i = h ( I D i | | p r k m ) and B m , i = u m , i A i , m . Next, S m sends B m , i , p u k m , I D S m to P i .
Step R3: Upon receiving B m , i , p u k m , P i computes ε i = σ i h I D i P W i h b i o B i and V i = h ( h I D i P W i σ i | | h b i o B i ) . Finally, P i stores B m , i , p u k m , I D S m and V i , ε i , A i , m on the mobile device M D i and the smart card S C i , respectively.

5.3. Login and Authentication Phase

This phase is conducted via an unreliable channel, where P i and P j log in and mutually authenticate with S m and S n , respectively. P i and P j also authenticate with each other and compute a shared session key through the assistance of S m and S n . Figure 3 shows the whole procedure in this phase.
Step A1: P i inserts S C i , enters I D i * , P W i * , B i * and computes σ i = ε i h I D i * P W i * h b i o B i * . The S C i verifies whether V i h ( h I D i * P W i * σ i | | h b i o B i * ) . If there is a match, this allows P i to select a server S m from an app interface for logging into a specific service and to select a P j that P i wishes to communicate with. Next, P i generates two random numbers a i , m , s i , m and a timestamp T i , m and computes R i , m = a i , m . G = r i , m 1 ,   r i , m 2 , C i , m 1 = s i , m . G , Y i , m = y i , m 1 ,   y i , m 2   = s i , m . p u k m , u m , i = B m , i A i , m , c i , m 21 = y i , m 1 . ( u m , i | | I D i ) T i , m m o d   p , c i , m 22 = y i , m 2 . r i , m 1 m o d   p , c i , m 23 = y i , m 2 . r i , m 2 m o d   p and C i , m 2 = c i , m 21 ,   c i , m 22 ,   c i , m 23 . P i sends a message { C i , m 1 , C i , m 2 , T i , m } to S m as a login request.
Step A2: Upon receiving the login request message, S m computes Z m , i = z m , i 1 , z m , i 2 = p r k m C i , m 1 and ( u m , i | | I D i ) = T i , m c i , m 21 . z m , i 1 1 m o d   p . S m then checks whether u m , i h ( I D i | | p r k m ) to confirm the authenticity of P i . Next, S m generates a random number b m , i and computes R i , m = c i , m 22 . z m , i 2 1 m o d   p ,   c i , m 23 . z m , i 2 1 m o d   p , Y m , i = R i , m . b m , i and signature δ m , i = S i g p r k m Y m , i . Thereafter, S m sends { δ m , i , certificate C e r t m } to S n and waits for the message { δ n , j , certificate C e r t n } sent by S n .
Step A3: Upon receiving the message, S m verifies C e r t n , δ n , j using the public key of S n . If the verification is successful, S m computes K m , i = b m , i . Y n , j , W m , i = b m , i . G , β m , i = h ( Y m , i K m , i I D i | | I D S m ) and ciphertext θ m , i = E R i , m W m , i K m , i β m , i . Next, S m sends { θ m , i } to P i .
Step A4: Upon receiving the message, P i obtains W m , i , K m , i , β m , i by symmetrically decrypting θ m , i using the key R i , m . Next, P i computes Y i , m = a i , m . W m , i and verifies whether β m , i h ( Y i , m K m , i I D i | | I D S m ) .
Session key establishment: A similar procedure is carried out by P j and S n , so that P j can obtain a legitimate K n , j . Thereafter, P i and P j compute a common key K i , j = a i , m . K m , i = a j , n . K n , j = a i , m . a j , n . b m , i . b n , j . G . In this way, a shared patient E2E session key K i , j is established.

5.4. Password and Biometrics Update Phase

In this phase, P i updates their password and biometrics stored in S C i to enhance the security. As depicted in Figure 4, the procedure is performed as follows.
Step U1: P i enters I D i , P W i , B i into S C i . S C i computes σ i = ε i h I D i P W i h b i o B i . Next, S C i verifies whether V i h ( h I D i P W i σ i | | h b i o B i ) . If there is a match, S C i requests P i to enter new credentials P W i n e w , B i n e w .
Step U2: Upon receiving P W i n e w , B i n e w , S C i computes ε i n e w = σ i h I D i P W i n e w h b i o B i n e w and V i n e w = h ( h I D i P W i n e w σ i | | h b i o B i n e w ) . Finally, S C i replaces ε i , V i with ε i n e w , V i n e w . The new password and biometrics are provided to the smart card.

6. Security Analysis

This section provides a security evaluation of my proposed protocol. RoR model, BAN logic and an informal analysis are included in the analysis. First, the success probability of A in attacking the protocol is analyzed with the standard RoR model. Thereafter, a mutual authentication proof of communication between the patients is presented using the BAN logic. Finally, a semantic security analysis provides further insight into various possible attacks, which can be prevented in the protocol.

6.1. Formal Security Analysis Using RoR Model

As mentioned, I provide the formal security proof of the protocol using the widely accepted ROR model. The analysis is primarily presented for the communication between P i and S m . The communication between P j and S n can also be achieved using similar arguments, so that E2E communication between P i and P j is provably secure. In this proof, several games are included where A makes various queries discussed in Section 4.3 in order to perform the attacks. The following are the notations used in the proof.
  • L h a s h : Length of a hash value.
  • L n u m b e r : Length of a random number.
  • L b i o m e t r i c s : Length of a biometrics value.
  • q h a s h : Total number of hash oracle queries.
  • q s e n d : Total number of Send queries.
  • q e x e c u t e : Total number of Execute queries.
  • l h : List of hash oracle outputs.
  • l o : List of random oracle results.
  • l m : List of communicated messages between P i and S m .
  • ε b i o m e t r i c s : Probability of biometrics false positive.
  • C , s : Zipf parameters.
Definition 5.
ℂ enters an accepted state after receiving the last message in the session. All communicated messages M 1 = C i , m 1 , C i , m 2 , T i , m and M 2 = θ m , i are concatenated, forming a session with the identification “s_id”.
Definition 6.
There are some conditions for P i T c and S m T c * , as follows: (1) they are in an accepted state; (2) they mutually authenticate each other in the same session s_id; and (3) both are mutual partners of each other. P i T c and S m T c * are called “partners” if they simultaneously satisfy all the conditions.
Definition 7.
There are some conditions for ℂ, as follows: (1) ℂ is in an accepted state; (2) the query Reveal(ℂ) was never submitted; and (3) fewer than two Corrupt P i , x queries were submitted. ℂ can satisfy the freshness rule if ℂ simultaneously meets all the conditions. In fact, my protocol would still be safe even if A submits queries “Corrupt P i , 1 and Corrupt P i , 3 ” or “Corrupt P i , 2 and Corrupt P i , 3 ”, since A is not able to compromise the masked credentials stored on the smart card.
Definition 8.
Let A d v A E C D L P t A be the advantage of 𝒜 in breaking the ECDLP assumption. Since the assumption holds, A d v A E C D L P t A is defined as a negligible probability with execution time t A .
Definition 9.
Let A d v A E C C D H P t A be the advantage of 𝒜 in breaking the ECCDHP assumption. Similarly, A d v A E C C D H P t A is defined as a negligible probability with execution time t A .
Definition 10.
The value m a x C . q s e n d s , q s e n d 1 2 L b i o m e t r i c s , ε b i o m e t r i c s is sufficiently small, so that 𝒜 cannot guess the credentials of P i [19].
Theorem 1.
Since 𝒜 has the following negligible probability of breaking our security system, the proposed protocol is semantically secure.
A d v D N A H C   q s e n d + q e x e c u t e 3 + 6 q s e n d 2 L n u m b e r + q h a s h 2 + 14 q h a s h 2 L h a s h + 2 m a x C . q s e n d s , q s e n d 1 2 L b i o m e t r i c s , ε b i o m e t r i c s + 6 q h a s h q s e n d + q e x e c u t e + 1 A d v A E C D L P t A + 2 q h a s h q s e n d + q e x e c u t e + 1 A d v A E C C D H P t A
Proof. 
Six simulated games are included in the proof, namely G a m e 0 , G a m e 1 , G a m e 2 , G a m e 3 , G a m e 4 , G a m e 5 , so that the success probability of 𝒜‘s attack gradually increases. The ultimate purpose of 𝒜 is to retrieve the bit c with the Test query after each game finishes. P r S i denotes the success probabilities where S i ( i = 0 , 1 , 2 , 3 , 4 , 5 ) are the events in different games. A protocol simulator is set to play the role of the challenger ℂ.
G a m e 0 : This game starts the simulation, and it is identical to the real protocol in the random oracles. c is tossed by to start the game. We have
A d v D N A H C = 2 Pr S 0 1
G a m e 1 : This game presents all the queries discussed in Section 4.3. Table 2 describes a simulation of the queries in accordance with the rule of the proposed protocol. G 1 creates three lists: l h , l r and l m . Because of the indistinguishability between G 0 and G 1 , we obtain
Pr S 1 = Pr S 0
G a m e 2 : The collision probabilities of the hash oracle and random oracle queries are considered in this game for all transcripts communicated between P i and S m . Based on the birthday paradox, we can obtain the highest probability of hash queries as q h a s h 2 2 L h a s h + 1 . In the login and authentication phase, there are three random numbers a i , m , s i , m , b m , i generated by P i and S m to construct two messages { C i , m 1 , C i , m 2 , T i , m } and { θ m , i }. Its collision probability is at most q s e n d + q e x e c u t e 3 2 L n u m b e r + 1 . As G 1 and G 2 are indistinguishable, we have
| Pr S 2 Pr S 1 | q s e n d + q e x e c u t e 3 2 L n u m b e r + 1 + q h a s h 2 2 L h a s h + 1
G a m e 3 : This game is similar to the previous game, but the queries are executed for each specific transcript. G 3 consists of two cases consistent with two transcripts sent by P i and S m .
+ Case 1: The query Send( S m , M 1 ) is considered in this case. The messages C 1 are computed from four values C i , m 1 , c i , m 21 ,   c i , m 22 ,   c i , m 23 , which result in a probability of 4 q h a s h 2 L h a s h in total. Note that I do not consider T i , m in M 1 for the hash oracle, as the timestamp is not difficult to retrieve or generate. On the other hand, the random numbers a i , m , s i , m contained in M 1 have a probability of 2 q s e n d 2 L n u m b e r .
+ Case 2: I consider the query Send( P i , M 2 ) in this case. Suppose the values W m , i , K m , i and the hash β m , i contained in messages M 2 are divulged to 𝒜 in order to perform the attacks. To this end, the maximum probability is up to 3 q h a s h 2 L h a s h . The random number b m , i has a probability of q s e n d 2 L n u m b e r .
Overall, this results in the following total probability:
| Pr S 3 Pr S 2 | 7 q h a s h 2 L h a s h + 3 q s e n d 2 L n u m b e r
G a m e 4 : I consider the guessing attacks executed by 𝒜 in this game. Four cases are presented as follows.
+ Case 1: 𝒜 executes the query Corrupt P i , x = 1 to guess the password of P i . Next, 𝒜 executes the query Send( S m , M 1 ) for the attacks. In this case, the highest probability is ( C . q s e n d s ).
+ Case 2: 𝒜 creates the query Corrupt P i , x = 2 to retrieve the biometrics of P i . Since 𝒜 also creates the query Send( S m , M 1 ) in this case, the simulated probability is at most m a x q s e n d 1 2 L b i o m e t r i c s , ε b i o m e t r i c s .
+ Case 3: 𝒜 attempts to break the ECDLP assumption (using the Hash oracle queries) to compromise the numbers a i , m , s i , m , b m , i based on the values R i , m , C i , m 1 , Y m , i , respectively. Its maximum collision probability is up to 3 q h a s h A d v A E C D L P t A .
+ Case 4: 𝒜 attempts to break the ECCDHP assumption (using the Hash oracle queries) to directly compromise the key K i , j = a i , m . b m , i . a j , n . b n , j . G given the received values Y m , i = a i , m . b m , i . G and a j , n . b n , j . G . The maximum collision probability is up to q h a s h A d v A E C C D H P t A .
Since G 3 and G 4 are identical without the above attacks, we obtain
Pr S 4 Pr S 3 m a x C . q s e n d s , q s e n d 1 2 L b i o m e t r i c s , ε b i o m e t r i c s + 3 q h a s h A d v A E C D L P t A + q h a s h A d v A E C C D H P t A
G a m e 5 : A forward secrecy attack scenario is simulated in this final game. 𝒜 creates the Execute, Send and Hash oracle queries to retrieve the session keys from the old transcripts sent by P i and S m . The game is simulated with the advantage in breaking the ECDLP assumption and the ECCDHP assumption. To this end, the Test query is created to return the session key to 𝒜. Since 𝒜 has to break the ECDLP three times in a row or break the ECCDHP one time, we have
| Pr S 5 Pr S 4 | 3 q h a s h q s e n d + q e x e c u t e A d v A E C D L P t A + q h a s h q s e n d + q e x e c u t e A d v A E C C D H P t A
After executing all the games, 𝒜 guesses the bit b with the probability of the Test query as follows.
Pr S 5 = 1 2
According to Equations (3)–(8), and applying the triangular inequality, we obtain
| Pr S 0 1 2 = Pr S 1 Pr S 5 | Pr S 1 Pr S 2 + Pr S 2 Pr S 3 + Pr S 3 Pr S 4 + Pr S 4 Pr S 5
Based on Equations (2)–(9), we can achieve the following equation:
1 2 A d v D N A H C = Pr S 0 1 2 q s e n d + q e x e c u t e 3 2 L n u m b e r + 1 + q h a s h 2 2 L h a s h + 1 + 7 q h a s h 2 L h a s h + 3 q s e n d 2 L n u m b e r + m a x C . q s e n d s , q s e n d 1 2 L b i o m e t r i c s , ε b i o m e t r i c s + 3 q h a s h q s e n d + q e x e c u t e + 1 A d v A E C D L P t A + q h a s h q s e n d + q e x e c u t e + 1 A d v A E C C D H P t A
The final result can be easily achieved as follows:
A d v D N A H C   q s e n d + q e x e c u t e 3 + 6 q s e n d 2 L n u m b e r + q h a s h 2 + 14 q h a s h 2 L h a s h + 2 m a x C . q s e n d s , q s e n d 1 2 L b i o m e t r i c s , ε b i o m e t r i c s + 6 q h a s h q s e n d + q e x e c u t e + 1 A d v A E C D L P t A + 2 q h a s h q s e n d + q e x e c u t e + 1 A d v A E C C D H P t A
Therefore, I claim Theorem 1. The proposed protocol is proven to be semantically secure, since the above probability is completely negligible. □

6.2. Authentication Proof Using BAN Logic

BAN logic is a well-known tool, which provides a mutual authentication proof of cryptographic protocols [27]. Based on the rules and analytical logic defined in the tool, I aim to prove that P i and P j believe the key K i , j computed as a shared secret known only to them. Some notations I use for the proof are described as follows.
  • A |≡ X: A believes statement M.
  • AM: A sees statement M.
  • #(M): Formula M is fresh.
  • A |~ M: A once said statement M.
  • (M, N): M or N is one part of formula (M, N).
  • AM: A has jurisdiction over statement M.
  • M N : This represents M combined with formula N.
  • A K B : Value K is known only to A and B, and it is used for their communication.
  • A M B : Formula M is a secret known only by A and B. Only A and B can use M to authenticate each other.
Based on the principle of BAN logic and the procedure of the proposed protocol, the following six authentication goals should be satisfied.
Goal 1:  S m |≡ S m R i , m P i . S m believes R i , m is a secret value sent by P i , and R i , m is a secret key shared by S m and P i . (G1)
Goal 2:  P i |≡ P i R i , m S m . P i believes R i , m is a secret key shared by P i and S m . (G2)
Goal 3:  S n |≡ S n R j , n P j . S n believes R j , n is a secret value sent by P j , and R j , n is a secret key shared by S n and P j . (G3)
Goal 4:  P j |≡ P j R j , n S n . P j believes R j , n is a secret key shared by P j and S n . (G4)
Goal 5:  P i |≡ P i K i , j P j . P i believes K i , j is a secret value sent by P j , and K i , j is a secret key shared by P i and P j . (G5)
Goal 6:  P j |≡ P j K i , j P i . P j believes K i , j is a secret value sent by P i , and K i , j is a secret key shared by P j and P i . (G6)
I consider four messages communicated in the login and authentication phase for the analysis, described as follows.
Message 1. P i S m : ( a i , m . G , y i , m 1 . ( u i , m | | I D i ) T i , m m o d   p , y i , m 2 . r i , m 1 m o d   p , y i , m 2 . r i , m 2 m o d   p , T i , m ) .
Message 2. S m P i : ( b m , i . G , b m , i . Y n , j , h ( Y m , i K m , i I D i | | I D S m ) ) R i , m .
Message 3. P j S n : ( a j , n . G , y j , n 1 . ( u j , n | | I D j ) T j , n m o d   p , y j , n 2 . r j , n 1 m o d   p , y j , n 2 . r j , n 2 m o d   p , T j , n ) .
Message 4. S n P j : ( b n , j . G , b n , j . Y m , i , h ( Y n , j K n , j I D j | | I D S n ) ) R j , n .
The idealized form of these messages used in the BAN logic is given below.
Message 1. P i S m : ( C i , m 1 , c i , m 21 , s i , m , a i , m X i , m , T i , m ) .
Message 2. S m P i : b m , i . G , b m , i . Y n , j , h Y m , i , K m , i , I D i , I D S m X i , m .
Message 3. P j S n : ( C j , n 1 , c j , n 21 , s j , n , a j , n X j , n , T j , n ) .
Message 4. S n P j : b n , j . G , b n , j . Y m , i , h Y n , j , K n , j , I D j , I D S n X j , n .
Some logical rules provided by the tool are specified as follows.
  • A K B , B M K A B ~ M : Seeing rule (R1);
  • A B ~ M , N A B ~ M : Interpretation rule (R2);
  • A | # M A | # M , N : Freshness rule (R3);
  • A | # M , A B ~ M A B M : Verification rule (R4);
  • A B M , A B | M A | M : Jurisdiction rule (R5);
  • A | M , N A | M : Additional rule (R6).
Based on the idealized form, the following assumptions are made for the proof of the proposed protocol.
  • S m |≡ P i X i , m S m : Assumption 1 (A1);
  • S m |≡ # T i , m : Assumption 2 (A2);
  • S m p r k m : Assumption 3 (A3);
  • P i |≡ # Y n , j : Assumption 4 (A4);
  • S m b i , m : Assumption 5 (A5);
  • P i a i , m : Assumption 6 (A6).
Based on the above rules, assumptions and protocol procedures, a mutual authentication proof of my work is performed in the following steps.
  • S 1 : According to Message 1, we have S m ( C i , m 1 , c i , m 21 , s i , m , a i , m X i , m , T i , m ) .
  • S 2 : Based on R1 and A1, we obtain S m |≡ P i |~ C i , m 1 , c i , m 21 , s i , m , a i , m , T i , m .
  • S 3 : Based on R2, we obtain S m |≡ P i |~ s i , m , a i , m , T i , m .
  • S 4 : According to R3 and A2, we obtain S m |≡ # s i , m , a i , m .
  • S 5 : Based on R4, we obtain S m |≡ P i |≡ s i , m , a i , m .
  • S 6 : According to R5 and S 5 , we have S m |≡ s i , m , a i , m .
  • S 7 : Based on R6, we obtain S m |≡ s i , m , and S m |≡ a i , m .
  • S 8 : According to A3 and R i , m = s i , m . y . a i , m . x   m o d   p . p r k m . s i , m . y ) 1 m o d   p ,   s i , m . a i , m . y 2   m o d   p . p r k m . s i , m . y 1 m o d   p , we obtain S m |≡ S m R i , m P i (G1 achieved).
  • S 9 : According to Message 2, we have P i b m , i . G , b m , i . Y n , j , β m , i X i , m .
  • S 10 : Based on R1 and A1, we obtain P i |≡ S m |~ b m , i . G , b m , i . Y n , j , β m , i .
  • S 11 : Based on R2, we obtain P i     S m   ~ b m , i . Y n , j , β m , i .
  • S 12 : Using R3, A4 and A5, we obtain P i   |   # β m , i .
  • S 13 : Based on A6, S 12 and the rule of the protocol, we obtain P i |≡ P i R i , m S m (G2 achieved).
  • S 14 : Using similar arguments of S 8 and S 13 for Message 3 and Message 4, we can obtain S n |≡ S n R j , n P j (G3 achieved) and P j |≡ P j R j , n S n (G4 achieved), respectively.
  • S 15 : Based on A4, A5, A6, S 11 and K i , j = a i , m . b m , i . Y n , j , we obtain P i |≡ P i K i , j P j (G5 achieved).
  • S 16 : Using similar arguments of S 15 , we can obtain P j |≡ P j K i , j P i (G6 achieved).
Therefore, the proposed protocol achieves G1, G2, G3, G4, G5 and G6. Hence, it can assure that both P i and P j mutually authenticate each other.

6.3. Informal Security Analysis

In this subsection, I further discuss the various security features of the proposed protocol and explain its resistance to multiple well-known attacks. The analysis primarily involves the communication between P i and S m . Similar arguments can be used to analyze the communication between P j and S n , thereby assuring P i and P j securely share an E2E common key. The details are as follows.
User anonymity, user untraceability and message unlinkability: The identity I D i of P i is masked in c i , m 21 of the message sent by P i . The message conveyed by S m also does not make the I D i publicly visible. Therefore, I D i cannot be revealed to 𝒜 during transmission of the messages. Each value contained in message C i , m 1 , C i , m 2 , T i , m , message δ m , C e r t m and message { θ m , i } of each session is completely not identical, since they are computed using different random numbers and timestamps. Therefore, it is not possible for 𝒜 to identify any two transcripts conveyed by a single P i . In addition, there are no constants found when linking each value of C i , m 1 , C i , m 2 , T i , m , δ m , C e r t m , θ m , i with each other for the purpose of tracing. Thus, the proposed protocol simultaneously achieves user anonymity, user untraceability and message unlinkability.
Robust mutual authentication: Based on the login request message C i , m 1 , C i , m 2 , T i , m from P i , S m computes Z m , i using its private key p r k m in order to retrieve u i , m , I D i . S m verifies the legitimacy of P i by checking whether u m , i = h ( I D i | | p r k m ) . On the other hand, upon receiving the message, P i decrypts θ m , i using R i , m . P i checks the legitimacy of S m by confirming whether β i , m = h ( Y i , m K m , i I D i | | I D S m ) . Value Y n , j sent from S n is also reliable upon successful checks on δ n , C e r t n . If one of the above checks do not hold, the communication will be terminated; otherwise, it allows P i to compute the E2E key K i , j . Furthermore, in Section 6.2, a mutual authentication proof of communication between P i and P j is provided. Thus, my protocol achieves robust mutual authentication.
Perfect forward secrecy: Suppose 𝒜 somehow obtained secret values, random numbers or even a session key communicated in the current session. 𝒜 intends to use these values to attack past communications. Since the values are completely different in each communication session, it is not possible for 𝒜 to carry out these attacks. For example, 𝒜 is not able to use the current key K i , j * = a i , m * . a j , n * . b m , i * . b n , j * . G to decrypt a ciphertext encrypted using a past key K i , j = a i , m . a j , n . b m , i . b n , j . G . Therefore, the conclusion is established.
E2E keysecurity: If S m acts as 𝒜 and attempts to attack the shared key of P i and P j , 𝒜 needs to know the number a i , m randomly selected by P i used to compute K i , j = a i , m . K m , i . Due to the ECDLP, it is not possible to retrieve a i , m from the given R i , m , where R i , m = a i , m . G . In addition, 𝒜 will not compute the key K i , j = a i , m . b m , i . a j , n . b n , j . G successfully given the values Y m , i = a i , m . b m , i . G and a j , n . b n , j . G unless 𝒜 is able to break the ECCDHP. Thus, the security of the E2E key is assured.
Resistance to DoS attacks: Defending against a DoS attack is one of the toughest tasks in cyber security, since its attack mechanism is mostly based on computer or network resources. In this analysis, I discuss the resistance of the protocol to possible risks of a DoS attack, which may affect communication performance. At first, the card S C i always checks the legitimacy of P i based upon V i and their input credentials I D i * , P W i * , B i * . If the verification does not hold, the system will immediately terminate the session. Therefore, 𝒜 is not able to flood the communication with subsequent steps. S m also identifies P i upon I D i , as well as verifying the freshness of u m , i through some ECC-based lightweight computation steps. Repeatedly retransmitting C i , m 1 , C i , m 2 , T i , m to disrupt S m ’s services would not work efficiently considering the redundant resources on the server side. Moreover, the communication will be stopped if the check on u m , i fails. Hence, the conclusion is established.
Resistance to MITM attacks: In intercepting the login message, 𝒜 may use its own parameters to forge and generate a candidate message. The purpose is to act as a middle man to compromise the conveyed messages between P i and S m without being noticed. However, since 𝒜 does not know the key p r k m and the identity I D i , it is not possible for 𝒜 to compute a correct u i , m for verification and a correct Z m , i for generating R i , m . Without R i , m , 𝒜 is also not able to create a tampered message θ m , i sent to P i . Thus, my protocol is robust against MITM attacks.
Resistance to replay attacks: Suppose 𝒜 intercepts and resends the message C i , m 1 , C i , m 2 , T i , m to S m in order to perform a replay attack on the subsequent communication session. In my protocol, timestamp T i , m , which can only be used once, is employed to check whether the message is resent. Moreover, even if 𝒜 can somehow pass the timestamp challenge, the replay attack will also fail, since 𝒜 does not know R i , m and a i , m to decrypt θ m , i and compromise K i , j . Therefore, the conclusion is established.
Resistance to online and offline password guessing attacks: In the online login interface, 𝒜 may enter a guessed password (even with a correct identity and correct biometrics) into the system. Based on the rule of my protocol, S C i will check the value V i and easily decline the candidate password entered by 𝒜. Suppose 𝒜 somehow obtains values A i , m and V i and then 𝒜 attempts to guess P i ’s password based on these hash values. However, other than P W i , A i , m and V i contain I D i , B i , σ i . Therefore, it is not possible for 𝒜 to compute the candidate hashes A i , m , V i and compare them with A i , m , V i to guess the correct password. Thus, the conclusion is established. Along with the password, biometrics is also fully protected in my protocol during the communication process, which guarantees a strong three-factor authentication mechanism. Moreover, the password and biometrics update function is provided in the proposed protocol, which further enhances the security of P W i and B i .
Resistance to stolen smart card attacks: Suppose the card S C i of P i is somehow lost and 𝒜 has obtained it; 𝒜 conducts a power analysis [34] and retrieves all the parameters stored in S C i . Nevertheless, the password P W i and biometrics B i are not directly stored in S C i ; they are therefore not exposed to 𝒜 upon power analysis. Even if 𝒜 can simultaneously obtain M D i and S C i , 𝒜 is not able to pass the smart card verification without I D i , P W i , B i when entering the credentials to the login system. With the obtained M D i and S C i , it is also not possible for 𝒜 to spoof S m with u m , i = B m , i A i , m , as 𝒜 does not know the I D i for the check u m , i h ( I D i | | p r k m ) . If 𝒜 uses V i obtained from S C i for the verification, 𝒜 can also not compute a valid C i , m 21 for the login request without I D i . Hence, my proposed protocol can fully prevent lost smart card attacks.
Resistance to impersonation attacks: Suppose 𝒜 has obtained the identity I D i and then uses it to compute a candidate login request for the purpose of impersonating P i . Due to the stated resistance to online and offline password guessing attacks, P W i will not be revealed to 𝒜. Moreover, B i is completely protected and possessed by P i only; M D i and S C i are also carefully preserved to prevent them from being retrieved u m , i . Therefore, upon the obtained I D i , it is still not possible for 𝒜 to compute a correct login message C i , m 1 , C i , m 2 , T i , m . Thus, the proposed protocol can withstand impersonation attacks.
Resistance to insider attacks: Each server S m is accepted as trustworthy during the registration procedure because P i registers their secret information to gain services from S m . No sensitive values are stored in S m ’s database after registration. Moreover, my protocol is also designed without unmasked biometrics database or plaintext password table required. Hence, the protocol can resist insider attacks.
Resistance to desynchronization attacks: During the communication process, two acknowledgements u m , i and β i , m are generated for the verifications, which prevent user impersonation and server impersonation. These values will be deleted after the communication sessions are completed. P i and S m do not further store any redundant values after each authentication procedure finishes. Therefore, the proposed work completely withstands desynchronization attacks.

7. Performance Evaluation

In this section, a detailed comparative study of the proposed protocol and several related protocols (which are most similar to mine) discussed in Section 2 is presented. Various aspects, including functionality, communication cost and computation cost, are considered in the performance comparison.

7.1. Functionality

The results of a comparison of various functionalities achieved by the protocols are tabulated in Table 3. The √ symbol signifies that the protocol achieves a specific functionality. The × symbol signifies that the function is not achieved by the protocols. The – symbol means that a specific functionality is not available in the protocol. It is observed that my proposed protocol provides the support for more functionalities and security properties compared with the related works. Only my protocol includes a IoLT-based U-healthcare application and a cross-server E2E communication in the design. The proposed work is also the only one to provide user biometrics update for a three-factor authentication solution with the cost-saving biohash function employed.

7.2. Communication Cost

I use some parameters defined for the communicational evaluation as follows. A length of 1024 bits is assumed to be the size of the asymmetric encryptions or decryptions (e.g., RSA cryptosystem) and the Chebyshev polynomials for assuring strong security. Each block of a symmetric encryption or a symmetric decryption has a length of 256 bits. The size of an identity, a password and a biometrics value is 128 bits. The size of a random number or a hash value is 160 bits. A single elliptic curve point multiplication operation has a length of 320 bits. The size of each timestamp is 32 bits.
The total communication rounds and the length of all transcripts conveyed in each authentication session are considered as the communication cost of the protocols. In the login and authentication phase of my proposed protocol, the transcripts include C i , m 1 , c i , m 21 ,   c i , m 22 ,   c i , m 23 , T i , m and θ m , i , which consume a length of (320 bits + 3*160 bits + 32 bits) and 256 bits, respectively. The total length is 1088 bits. In addition, the protocol is executed in two rounds of communication. The costs of the remaining protocols are calculated in a similar way. For a fair comparison, I do not include the communication between S m and S n of the proposed protocol in the evaluation. Table 4 and Figure 5 tabulate the detailed comparison of the communication cost of different models. It is observed that my proposed work is one of the most efficient protocols. Only the work of Le et al. [22] is more efficient than mine in this evaluation. However, according to Table 3, my work provides many more functionalities and security properties compared to that of Le et al. [22].

7.3. Computation Cost

The computation cost is calculated by the execution time of all cryptographic operations in each protocol. I consider the time of computing an XOR negligible, as the operation is extremely fast. In addition, the difference between the execution times of a biohash function and a one-way hash function is too small [29]. For simplicity, they are assumed to be similar. I denote the following cryptographic functions and operations for the evaluation in this subsection.
  • T F E : Time of running fuzzy extraction function.
  • T C M : Time of running a Chebyshev chaotic polynomial mapping.
  • T P M : Time of operating an EC point multiplication.
  • T P A : Time of operating an EC point addition.
  • T S E D : Time of running a symmetric encryption or symmetric decryption.
  • T M : Time of calculating a modular squaring.
  • T Q R : Time of calculating a square root module 𝑁.
  • T H : Time of running a hash function.
The result of the comparison of computational cost of multiple protocols is presented in Table 5 and Figure 6. Based on the result, for each communication session, the proposed protocol is more efficient than Shohaimay and Ismail’s [27] protocol. The incurred costs in the works of Le et al. [22], Lin et al. [25] and Meshram et al. [26] are less than the ones in my protocol, Xu et al.’s [24] protocol and Shohaimay and Ismail’s [27] protocol. Nevertheless, my protocol provides support for more functional properties and is better than the ones of Le et al. [22], Lin et al. [25] and Meshram et al. [26] in terms of communicational efficiency.
Furthermore, I consider a scenario where a single patient is using multiple U-healthcare services. Since the cost-saving SC-SSO solution is employed in my work, some operations before smart card verification, such as σ i = ε i h I D i * P W i * h b i o B i * and V i h ( h I D i * P W i * σ i | | h b i o B i * ) , are only computed once for communications with multiple servers. The result is depicted in Figure 7. It is indicated that when the number of servers (s) increases, the proposed protocol incurs a more and more rational cost compared to the ones of Xu et al. [24] and Shohaimay and Ismail [27]. As a matter of fact, it incurs an acceptable computational cost considering such superiority over all related protocols in various aspects, which are discussed in Section 7.1 and Section 7.2.

8. Conclusions

In this paper, I proposed a CS-E2E patient authentication protocol for DNA-based U-healthcare services in the IoLT. The proposed protocol allows two patients to mutually authenticate each other and compute a secret shared key with the assistance of respective servers. In this way, patients can securely establish a reliable private channel for E2E healthcare communications. Based on results of the security analysis, my protocol is proven to be free from various attacks; it also provides the support for more security properties and better functionalities. Multiple cost-saving solutions, including SC-SSO, ECC, the biohash function, are employed in the design. A performance evaluation of multiple aspects, including the computational cost and communicational cost, is also presented, which indicates that the protocol incurs reasonable costs compared to related works.
In future works, I intend to design a certificateless-based E2E patient authenticated key exchange scheme for another healthcare security scenario. All credentials stored on the mobile device may be moved to the smart card in order to enable service availability on multiple devices. Here, there is a trade-off consideration between security and functionality, since the attackers only need to compromise the smart card for the attacks without obtaining the device. Furthermore, I would seek solutions, which can further reduce the computational cost and improve the whole communication efficiency of the current proposed approach—for instance, the EC point addition replacing EC point multiplication in some operations.

Funding

This research and its APC was funded by National Science and Technology Council (Taiwan), grant number NSTC-112-2222-E-030-001, and by Fu Jen Catholic University (Taiwan), grant number A0211018-1.

Data Availability Statement

Not available.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Normand, R.; Yanai, I. An introduction to high-throughput sequencing experiments: Design and bioinformatics analysis. In Deep Sequencing Data Analysis; Springer: Berlin/Heidelberg, Germany, 2013; Volume 1038, pp. 1–26. [Google Scholar]
  2. Grishin, D.; Obbad, K.; Estep, P.; Cifric, M.; Zhao, Y.; Church, G. Blockchain-Enabled Genomic Data Sharing and Analysis Platform; Nebula Genomics: San Francisco, CA, USA, 2018. [Google Scholar]
  3. Raza, K.; Qazi, S. Chapter 5—Nanopore sequencing technology and Internet of living things: A big hope for U-healthcare. In Sensors for Health Monitoring; Dey, N., Chaki, J., Kumar, R., Eds.; Academic Press: Cambridge, MA, USA, 2019; pp. 95–116. [Google Scholar]
  4. Pizzolante, R.; Castiglione, A.; Carpentieri, B.; De Santis, A.; Palmieri, F.; Castiglione, A. On the protection of consumer genomic data in the Internet of Living Things. Comput. Secur. 2018, 74, 384–400. [Google Scholar] [CrossRef]
  5. Bolognini, D.; Bartalucci, N.; Mingrino, A.; Vannucchi, A.M.; Magi, A. NanoR: A user-friendly R package to analyze and compare nanopore sequencing data. PLoS ONE 2019, 14, e0216471. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  6. Shabani, M. Blockchain-based platforms for genomic data sharing: A de-centralized approach in response to the governance problems? J. Am. Med. Inform. Assoc. 2019, 26, 76–80. [Google Scholar] [CrossRef] [PubMed]
  7. Hsu, C.; Le, T.V.; Lu, C.F.; Lin, T.W.; Chuang, T.H. A Privacy-Preserved E2E Authenticated Key Exchange Protocol for Multi-Server Architecture in Edge Computing Networks. IEEE Access 2020, 8, 40791–40808. [Google Scholar] [CrossRef]
  8. Kumari, A.; Jangirala, S.; Abbasi, M.Y.; Kumar, V.; Alam, M. ESEAP: ECC based secure and efficient mutual authentication protocol using smart card. J. Inf. Secur. Appl. 2020, 51, 102443. [Google Scholar] [CrossRef]
  9. Fereidooni, H.; Taheri, H.; Mahramian, M. E2E KEEP: End to End Key Exchange and Encryption Protocol for Accelerated Satellite Networks. Int. J. Commun. Netw. Syst. Sci. 2012, 5, 228–237. [Google Scholar]
  10. Jiang, Q.; Ma, J.; Yang, C.; Ma, X.; Shen, J.; Chaudhry, S.A. Efficient end-to-end authentication protocol for wearable health monitoring systems. Comput. Electr. Eng. 2017, 63, 182–195. [Google Scholar] [CrossRef]
  11. Wang, Q.; Huang, X.; Mengistu, D. Session Key Agreement for End-to-End Security in Time-Synchronized Networks. In Proceedings of the 2018 Tenth International Conference on Ubiquitous and Future Networks (ICUFN), Prague, Czech Republic, 3–6 July 2018. [Google Scholar]
  12. Liu, D.; Liu, X.; Zhang, H.; Yu, H.; Wang, W.; Ma, L.; Chen, J.; Li, D. Research on End-to-End Security Authentication Protocol of NB-IoT for Smart Grid Based on Physical Unclonable Function. In Proceedings of the 2019 IEEE 11th International Conference on Communication Software and Networks (ICCSN), Chongqing, China, 14–16 June 2019. [Google Scholar]
  13. Nashwan, S. An End-to-End Authentication Scheme for Healthcare IoT Systems Using WMSN. Comput. Mater. Contin. 2021, 68, 607–642. [Google Scholar] [CrossRef]
  14. Pérez, S.; Hernández-Ramos, J.L.; Raza, S.; Skarmeta, A. Application Layer Key Establishment for End-to-End Security in IoT. IEEE Internet Things J. 2020, 7, 2117–2128. [Google Scholar] [CrossRef]
  15. Raj, B.S.S.; Venugopalachar, S. Multi-data Multi-user End to End Encryption for Electronic Health Records Data Security in Cloud. Wirel. Pers. Commun. 2022, 125, 2413–2441. [Google Scholar] [CrossRef]
  16. Alsaeed, N.; Nadeem, F. Authentication in the Internet of Medical Things: Taxonomy, Review, and Open Issues. Appl. Sci. 2022, 12, 7487. [Google Scholar] [CrossRef]
  17. Deebak, B.D.; Al-Turjman, F. Smart Mutual Authentication Protocol for Cloud Based Medical Healthcare Systems Using Internet of Medical Things. IEEE J. Sel. Areas Commun. 2021, 39, 346–360. [Google Scholar] [CrossRef]
  18. Chiou, S.-Y.; Ying, Z.; Liu, J. Improvement of a Privacy Authentication Scheme Based on Cloud for Medical Environment. J. Med. Syst. 2016, 40, 101. [Google Scholar] [CrossRef] [PubMed]
  19. Hsu, C.L.; Le, T.V.; Hsieh, M.C.; Tsai, K.Y.; Lu, C.F.; Lin, T.W. Three-Factor UCSSO Scheme with Fast Authentication and Privacy Protection for Telecare Medicine Information Systems. IEEE Access 2020, 8, 196553–196566. [Google Scholar] [CrossRef]
  20. Yuanbing, W.; Wanrong, L.; Bin, L. An Improved Authentication Protocol for Smart Healthcare System Using Wireless Medical Sensor Network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
  21. Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  22. Le, T.V.; Lu, C.F.; Hsu, C.L.; Do, T.K.; Chou, Y.F.; Wei, W.C. A Novel Three-Factor Authentication Protocol for Multiple Service Providers in 6G-Aided Intelligent Healthcare Systems. IEEE Access 2022, 10, 28975–28990. [Google Scholar] [CrossRef]
  23. Shuai, M.; Xiong, L.; Wang, C.; Yu, N. A secure authentication scheme with forward secrecy for industrial internet of things using Rabin cryptosystem. Comput. Commun. 2020, 160, 215–227. [Google Scholar] [CrossRef]
  24. Xu, D.; Chen, J.; Liu, Q. Provably secure anonymous three-factor authentication scheme for multi-server environments. J. Ambient. Intell. Humaniz. Comput. 2019, 10, 611–627. [Google Scholar] [CrossRef]
  25. Lin, T.-W.; Hsu, C.L.; Le, T.V.; Lu, C.F.; Huang, B.Y. A Smartcard-Based User-Controlled Single Sign-On for Privacy Preservation in 5G-IoT Telemedicine Systems. Sensors 2021, 21, 2880. [Google Scholar] [CrossRef]
  26. Meshram, C.; Ibrahim, R.W.; Deng, L.; Shende, S.W.; Meshram, S.G.; Barve, S.K. A robust smart card and remote user password-based authentication protocol using extended chaotic maps under smart cities environment. Soft Comput. 2021, 25, 10037–10051. [Google Scholar] [CrossRef]
  27. Shohaimay, F.; Ismail, E.S. Improved and Provably Secure ECC-Based Two-Factor Remote Authentication Scheme with Session Key Agreement. Mathematics 2023, 11, 5. [Google Scholar] [CrossRef]
  28. Alliance, S.C. Smart Cards and Biometrics; The Smart Card Alliance Physical Access Council: Princeton Junction, NJ, USA, 2011. [Google Scholar]
  29. Zhang, L.; Zhang, Y.; Tang, S.; Luo, H. Privacy Protection for E-Health Systems by Means of Dynamic Authentication and Three-Factor Key Agreement. IEEE Trans. Ind. Electron. 2018, 65, 2795–2805. [Google Scholar] [CrossRef] [Green Version]
  30. Wong, A.M.-K.; Hsu, C.L.; Le, T.V.; Hsieh, M.C.; Lin, T.W. Three-Factor Fast Authentication Scheme with Time Bound and User Anonymity for Multi-Server E-Health Systems in 5G-Based Wireless Sensor Networks. Sensors 2020, 20, 2511. [Google Scholar] [CrossRef]
  31. Sowjanya, K.; Dasgupta, M.; Ray, S. Elliptic Curve Cryptography based authentication scheme for Internet of Medical Things. J. Inf. Secur. Appl. 2021, 58, 102761. [Google Scholar] [CrossRef]
  32. Dworkin, M.J.; Barker, E.B.; Nechvatal, J.R.; Foti, J.; Bassham, L.E.; Roback, E.; Dray, J.F., Jr. Announcing the Advanced Encryption Standard (AES); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2001.
  33. Alraih, S.; Shayea, I.; Behjati, M.; Nordin, R.; Abdullah, N.F.; Abu-Samah, A.; Nandi, D. Revolution or Evolution? Technical Requirements and Considerations towards 6G Mobile Communications. Sensors 2022, 22, 762. [Google Scholar] [CrossRef]
  34. Mangard, S.; Oswald, E.; Popp, T. Power Analysis Attacks: Revealing the Secrets of Smart Cards; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2007. [Google Scholar]
  35. Liu, W.; Wang, X.; Peng, W.; Xing, Q. Center-Less Single Sign-On with Privacy-Preserving Remote Biometric-Based ID-MAKA Scheme for Mobile Cloud Computing Services. IEEE Access 2019, 7, 137770–137783. [Google Scholar] [CrossRef]
  36. Barker, E. Recommendation for Key Management; Part 1, Revision 4; NIST Special Publication: Gaithersburg, MD, USA, 2016; pp. 800–857.
Figure 1. System model of the proposed protocol.
Figure 1. System model of the proposed protocol.
Mathematics 11 01638 g001
Figure 2. Registration procedure of the proposed protocol.
Figure 2. Registration procedure of the proposed protocol.
Mathematics 11 01638 g002
Figure 3. Login and authentication procedure of the proposed protocol.
Figure 3. Login and authentication procedure of the proposed protocol.
Mathematics 11 01638 g003
Figure 4. Password and biometrics update procedure of the proposed protocol.
Figure 4. Password and biometrics update procedure of the proposed protocol.
Mathematics 11 01638 g004
Figure 5. Total length of transcripts of different protocols [22,24,25,26,27].
Figure 5. Total length of transcripts of different protocols [22,24,25,26,27].
Mathematics 11 01638 g005
Figure 6. Computational cost of a single communication session in different protocols [22,24,25,26,27].
Figure 6. Computational cost of a single communication session in different protocols [22,24,25,26,27].
Mathematics 11 01638 g006
Figure 7. Computation costs of communications between a single patient and multiple servers [22,24,25,26,27].
Figure 7. Computation costs of communications between a single patient and multiple servers [22,24,25,26,27].
Mathematics 11 01638 g007
Table 1. Notations and cryptographic functions used in the paper.
Table 1. Notations and cryptographic functions used in the paper.
NotationDescription
S m m t h server
P i i t h patient
p r k m , p u k m Private key, public key of S m
C e r t m Certificate of S m
δ m , i Signature of P i ’s message signed by S m
G x , y Basic point on the curve E p a , b
I D i Identity of P i
P W i Password of P i
B i Biometrics of P i
T Timestamp
| | Concatenation operation
Exclusive-or (XOR) operation
h . , h b i o . One-way hash function, biohash function
E k . , D k . Symmetric encryption, decryption algorithms using key k
. S C i Storage parameters in P i ’s smart card
. M D i Storage parameters in P i ’s mobile device
Table 2. Simulation of the Hash, Reveal, Test, Corrupt, Execute and Send oracle queries.
Table 2. Simulation of the Hash, Reveal, Test, Corrupt, Execute and Send oracle queries.
The Hash query is simulated as follows, where M i is a message.
If the record ( M i , h M i ) is found in the list l h , return h M i ;
otherwise, choose a h M i Z p * and add ( M i , h M i ) into l h ;
in this way, a similar procedure is performed to create l o .
Simulation of the Reveal(ℂ) query is simply performed as follows.
Once ℂ is in an accepted state, the session key formed by ℂ is returned.
Simulation of the Test(ℂ) query is performed as follows.
ℂtosses the coin c . If c = 1 , the query returns an available S K ; otherwise, the query returns a random number.
The query Corrupt( P i , x ) is simulated as follows.
If x = 1 , the query outputs P W i .
If x = 2 , the query outputs B i .
If x = 3 , the query outputs the parameters stored in S C i or M D i .
Simulation of the Execute( P i , S m ) query occurs in succession to simulation of the Send(ℂ, M i ) query, which is described as follows.
P i sends M 1 to S m , and S m sends M 2 to P i . We have: < C i , m 1 , c i , m 21 ,   c i , m 22 ,   c i , m 23 , T i , m > ← Send( P i , start), < { W m , i K m , i h ( Y m , i K m , i I D i | | I D S m ) } R i , m > ← Send( S m , < C i , m 1 , c i , m 21 ,   c i , m 22 ,   c i , m 23 , T i , m >)
Finally, M 1 = C i , m 1 , c i , m 21 ,   c i , m 22 ,   c i , m 23 , T i , m and M 2 = { W m , i K m , i h ( Y m , i K m , i I D i | | I D S m ) } R i , m are returned.
Following the rules of the proposed protocol, the Send query is executed below.
  • 𝒜 creates a Send( P i , start) query; ℂ replies to 𝒜 as follows. ℂ computes C i , m 1 = s i , m . G , c i , m 21 = y i , m 1 . ( u i , m | | I D i ) T i , m m o d   p , c i , m 22 = y i , m 2 . r i , m 1 m o d   p , c i , m 23 = y i , m 2 . r i , m 2 m o d   p , chooses T i , m and outputs M 1 = C i , m 1 , c i , m 21 ,   c i , m 22 ,   c i , m 23 , T i , m .
  • 𝒜 creates a Send( S m , C i , m 1 , c i , m 21 ,   c i , m 22 ,   c i , m 23 , T i , m ) query; ℂ replies to 𝒜 as follows. ℂ computes Z m , i = p r k m C i , m 1 , ( u i , m | | I D i ) = T i , m c i , m 21 . z m , i 1 1 m o d   p , checks u m , i and calculates the point R i , m . The session will be terminated if the check on u m , i does not hold. Otherwise, ℂ outputs ciphertext M 2 = { W m , i K m , i h ( Y m , i K m , i I D i | | I D S m ) } R i , m .
  • 𝒜 creates a Send( U i , { W m , i K m , i h ( Y m , i K m , i I D i | | I D S m ) } R i , m ) query; ℂ replies to 𝒜 as follows. ℂ decrypts { W m , i K m , i h ( Y m , i K m , i I D i | | I D S m ) } R i , m , computes Y i , m = a i , m . W m , i and checks β i , m . If the check on β i , m does not hold, ℂ terminates the session. Otherwise, a session key K i , j = a i , m . K m , i is established, and the session is terminated.
Table 3. Comparison of functionalities and security properties.
Table 3. Comparison of functionalities and security properties.
Functionalities[11][12][13][17][19][20][22][24][25][26][27]Mine
Provision of IoLT-based U-healthcare application×××××××××××
Provision of E2E communication××××××××
Provision of cross-server communication×××××××××××
Provision of three-factor authentication××××××××
Provision of centerless authentication
Provision of SC-SSO solution××××××××
Provision of user anonymity
Provision of user untraceability××
Provision of message unlinkability××
Provision of robust mutual authentication
Provision of perfect forward secrecy
Provision of user password update
Provision of user biometrics update××
Provision of mathematical security proof×××××××
Resistance to DoS attacks×
Resistance to MITM attacks
Resistance to replay attacks
Resistance to online password guessing attacks
Resistance to offline password guessing attacks
Resistance to stolen smart card attacks×
Resistance to impersonation attacks
Resistance to insider attacks
Resistance to desynchronization attacks×
Table 4. Comparison of communication cost.
Table 4. Comparison of communication cost.
ProtocolsTotal Communication Rounds Total   Cost   of   P i and   S m   ( bits )
Le et al. [22]2512
Xu et al. [24]31344
Lin et al. [25]35736
Meshram et al. [26]23072
Shohaimay and Ismail [27]31376
Mine21088
Table 5. Comparison of computation cost.
Table 5. Comparison of computation cost.
Protocols Time   Complexities   of   P i   Side Time   Estimation   of   P i Side ( m s ) Time   Complexities   of   S m   Side Time   Estimation   of   S m Side   ( m s ) Total   Time   Estimation   ( m s )
Le et al. [22] T M + T S E D + 9 T H ≈0.00744 T Q R + 2 T S E D + 8 T H ≈1.17560≈1.18304
Xu et al. [24] T F E + 4 T P M + 9 T H ≈2.546213 T P M + 5 T H ≈1.52745≈4.07366
Lin et al. [25] 2 T C M + 2 T S E D   + 7 T H ≈0.06353 2 T C M + 2 T S E D   + 5 T H ≈0.06215≈0.12568
Meshram et al. [26]2 T C M + 11 T H ≈0.065212 T C M + 9 T H ≈0.06383≈0.12904
Shohaimay and Ismail [27]4 T P M + 2 T P A + 7 T H ≈2.050634 T P M + T P A + 5 T H ≈2.04235≈4.09298
Mine 4 T P M + T S E D + 4 T H ≈2.03530 3 T P M + T S E D + 2 T H ≈1.52592≈3.56122
Based on Refs. [22,23], T F E ≈ 0.508 ms , T C M ≈ 0.02881 ms , T P M ≈ 0.508 ms , T P A ≈ 0.0069 ms , T S E D ≈ 0.00054 ms , T M ≈ 0.00069 ms , T Q R ≈ 1.169 ms and T H ≈ 0.00069 ms .
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Le, T.-V. Cross-Server End-to-End Patient Key Agreement Protocol for DNA-Based U-Healthcare in the Internet of Living Things. Mathematics 2023, 11, 1638. https://doi.org/10.3390/math11071638

AMA Style

Le T-V. Cross-Server End-to-End Patient Key Agreement Protocol for DNA-Based U-Healthcare in the Internet of Living Things. Mathematics. 2023; 11(7):1638. https://doi.org/10.3390/math11071638

Chicago/Turabian Style

Le, Tuan-Vinh. 2023. "Cross-Server End-to-End Patient Key Agreement Protocol for DNA-Based U-Healthcare in the Internet of Living Things" Mathematics 11, no. 7: 1638. https://doi.org/10.3390/math11071638

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop