Next Article in Journal
A Synthetic Bio-Absorbable Membrane in Guided Bone Regeneration in Dehiscence-Type Defects: An Experimental In Vivo Investigation in Dogs
Next Article in Special Issue
Intelligent Grapevine Disease Detection Using IoT Sensor Network
Previous Article in Journal
A New Fuzzy-Based Classification Method for Use in Smart/Precision Medicine
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Securing Group Patient Communication in 6G-Aided Dynamic Ubiquitous Healthcare with Real-Time Mobile DNA Sequencing

1
Bachelor’s Program of Artificial Intelligence and Information Security, College of Science and Engineering, Fu Jen Catholic University, New Taipei 24206, Taiwan
2
Bachelor’s Program of Medical Informatics and Innovative Applications, College of Science and Engineering, Fu Jen Catholic University, New Taipei 24206, Taiwan
Bioengineering 2023, 10(7), 839; https://doi.org/10.3390/bioengineering10070839
Submission received: 24 May 2023 / Revised: 18 June 2023 / Accepted: 14 July 2023 / Published: 15 July 2023
(This article belongs to the Special Issue IoT Technology in Bioengineering Applications)

Abstract

:
(1) Background: With an advanced technique, third-generation sequencing (TGS) provides services with long deoxyribonucleic acid (DNA) reads and super short sequencing time. It enables onsite mobile DNA sequencing solutions for enabling ubiquitous healthcare (U-healthcare) services with modern mobile technology and smart entities in the internet of living things (IoLT). Due to some strict requirements, 6G technology can efficiently facilitate communications in a truly intelligent U-healthcare IoLT system. (2) Research problems: conventional single user–server architecture is not able to enable group conversations where “multiple patients–server” communication or “patient–patient” communication in the group is required. The communications are carried out via the open Internet, which is not a trusted channel. Since heath data and medical information are very sensitive, security and privacy concerns in the communication systems have become extremely important. (3) Purpose: the author aims to propose a dynamic group-based patient-authenticated key distribution protocol for 6G-aided U-healthcare services enabled by mobile DNA sequencing. In the protocol, an authenticated common session key is distributed by the server to the patients. Using the key, patients in a healthcare group are allowed to securely connect with the service provider or with each other for specific purposes of communication. (4) Results: the group key distribution process is protected by a secure three-factor authentication mechanism along with an efficient sequencing-device-based single sign-on (SD-SSO) solution. Based on traceable information stored in the server database, the proposed approach can provide patient-centered services which are available on multiple mobile devices. Security robustness of the proposed protocol is proven by well-known verification tools and a detailed semantic discussion. Performance evaluation shows that the protocol provides more functionality and incurs a reasonable overhead in comparison with the existing works.

1. Introduction

Third-generation sequencing (TGS) provides services with long deoxyribonucleic acid (DNA) reads and super short sequencing time [1,2,3]. In this technique, since single DNA molecules are sequenced directly, the sequencing time is reduced to a few hours, and even real-time data analysis process is enabled. In addition, TGS-based sequencers can be miniaturized while its DNA-reading biosensors are placed on the body to monitor human health and vital signs via blood, sweat, saliva, tissue, etc. [3]. This enables an onsite mobile DNA sequencing solution for facilitating ubiquitous healthcare (U-healthcare) services with modern mobile technology and smart systems in the internet of living things (IoLT) [3,4]. For instance, as shown in Figure 1, the SmidgION sequencer is a tiny device designed by the Oxford Nanopore [5] to be run on mobile devices (e.g., smart phones) using small batteries and apps [3]. The biosensors load biological samples into the sequencer, and the genomic data (e.g., FAST5 file, FASTQ file, or TXT file [5]) along with its analytical results are produced, building a sort of “lab-on-a-chip (LOC)” system [3,5,6,7]. Therefore, medical providers can rapidly screen for new viruses, paving a way for further discovering the IoLT. The researchers can also obtain onsite DNA sequences for specific end-to-end analysis. The U-healthcare is directly concerned with patient-centric therapies. To this end, a real-time mobile DNA sequencing service is completely a good fit as it can provide personalized treatments and holds promise for precision medicine research.
Due to its excellent mobility, high operating frequency, high data transfer rate, and super low end-to-end communication delay, 6G mobile technology is attracting much attention in various application fields [9,10,11]. Strict requirements of 6G, which cannot be achieved by 5G, were particularly introduced for the healthcare sector, including an operating frequency of ≥1 THz, data transfer rate of ≥1 Tbps, communication delay of ≤1 ms, mobility of ≥1000 km/h, reliability of 10 9 , and a wavelength of ≤300 µm [10]. Due to such advances, 6G can efficiently support artificial intelligence (AI) functionalities [12] with seamless communications. As a matter of fact, it has certain advantages in establishing a truly intelligent U-healthcare IoLT system enabled by real-time mobile NDA sequencing techniques and advanced medical analysis. Patients and healthcare providers are allowed to communicate with each other in a reliable and high-speed network environment, possibly sharing large files or a huge amount of data.

1.1. Research Problems

Apart from individual services, healthcare providers may provide some special treatments for groups of patients (e.g., family). These patients may have similar diseases, signs, or symptoms. They can also be persons those who need similar procedures in the healthcare processes or medical treatments. Traditional single user–server architecture is not able to provide such group conversations where “multiple patients–server” communications and “patient–patient” communications are required.
The communications are carried out via the open Internet, which is not a trusted channel. Because heath data and medical information are very sensitive, security and privacy concerns in the communication systems have become extremely important. Cyber criminals may perform various attacks that can steal personal information of patients, violate user privacy, or disrupt services (e.g., impersonation attacks). During communication, care providers (e.g., medical professionals, physicians, doctors, etc.) also need to verified as a legitimate entity to avoid possibly fraudulent services or fake behaviors.
The U-healthcare services may be provided by different institutions, including hospitals, clinics, etc.; the number of services (e.g., hematologist, cardiologist, gastroenterologist, etc. [13]) is increasing over time. Therefore, the traditional single-server system model would be unable to satisfy the demand of users once they wish to enjoy massive medical services. When using services from multiple providers, remembering massive amounts of credentials (especially user passwords) for the login will certainly induce inconvenience and directly affect the efficiency of communications. In these systems, how to alleviate computational overhead and communicational overhead is also an important concern that needs to be considered.

1.2. Goals and Contributions

This paper proposes a dynamic group-based patient-authenticated key distribution protocol for 6G-aided U-healthcare services enabled by real-time mobile DNA sequencing. In the protocol, an authenticated common session key is distributed by the server to the patients. Using the key, patients in a healthcare group are allowed to securely connect with the service provider or with each other for specific purposes of communication. The author aims to introduce a protocol that achieves multiple innovative functionalities, high security robustness, and reasonable communication overhead. The main contributions of the paper are presented as follows.
(1)
This work is the first to introduce 6G-assisted group-based U-healthcare services enabled by a real-time DNA sequencing technique constructed in IoLT environments. A patient-grouping solution helps in accelerating service communications and achieving better medical-centered services. With the assistance of 6G technology, onsite sequencing data produced by a portable TGS-based sequencer (connected to a patient’s mobile device) is transmitted to the server in a real-time manner for further healthcare processes. Thereafter, the server shares analytical results and related medical information with the patients. These procedures are secured by common group keys generated by the proposed protocol. The server is also allowed to trace the users based on their registered information for achieving a truly patient-centric service.
(2)
In the proposed protocol, a sequencing-device-based single sign-on (SD-SSO) function is introduced for the first time. Patients are allowed to store a single set of credentials (registered with multiple servers) on their DNA sequencers directly. Due to the SSO property, the patients only need to login to the system once per session to communicate with multiple providers. In addition, the proposed SD-SSO function is designed without the participation of a third-party center, which can reduce communication overhead and address the risk of adversaries hacking into the registration center and compromising all servers.
(3)
A three-factor authentication mechanism is enabled in the protocol through the integration of password (the first factor), sequencing device (the second factor), and biometrics (the third factor). Lacking only one of the three factors will result in failure of the authentication. In this way, better patient privacy and perfect forward secrecy of group keys are assured for securing U-healthcare communications. In the protocol, patient password and patient biometrics are changeable, which further enhances the security robustness.
(4)
The author introduces dynamic U-healthcare services enabled by a time-bound function. In this design, different services of a provider or multiple healthcare processes in a single service can be allotted in respective time ranges in accordance with specific requests. This solution makes providers flexibly adjust service time in order to provide more efficient medical processes as well as more convenient treatments for different kinds of patients. Controlling such access to the services using the time bounds can also address possible bottleneck issues where the services are requested at the same time by massive patients. Furthermore, a fast synchronizable key-derivation procedure is provided, which can rapidly reset communication keys for addressing desynchronization problems that could possibly occur in such a dynamic environment.

1.3. Paper Organization

The remainder of this article is structured as follows. Section 2 presents related works of the proposed protocol. Some technical preliminaries used in the work are provided in Section 3. In Section 4, the problem formulation describes the architecture model and formal security model of the proposed work. Section 5 details the design of the proposed protocol. Security evaluation and performance analysis of the proposed protocol are provided in Section 6 and Section 7, respectively. The author concludes the proposal and discusses some of his future research works in the last section of the article.

2. Related Works

2.1. 5G, 6G, and U-Healthcare

In many countries, 5G mobile technology has been successfully developed and deployed as an enabler for supporting various sorts of networks and diverse applications [14]. However, in the era of digital transformation and emerging smart internet of things (IoT) applications, 5G needs some more advances to improve service delivery and business [15]. Moreover, 5G has some drawbacks and limitations in terms of functionalities in healthcare sector; for instance, it cannot provide holographic communication for medical applications due to its lower data rate [9,16]. To this end, 6G was introduced to fully address escalating technical demands, e.g., remote robotic surgery or other truly intelligent healthcare services enabled by the Intelligent Radio (IR) technique [17]. It achieves an ultra-high bandwidth (three times higher than that of 5G [18,19]) and a highly dynamic environment with a terahertz (THz) signal [18]. Therefore, 6G offers an ultra-high data transfer rate for revolutionizing U-healthcare communications. It is also fully backed by satellite [20], which completely facilitates ubiquitous care activities in medical networks at every geographical location. This article introduces a construction of 6G wireless technology for a time-bound-enabled DNA-based group healthcare application via IoLT-based biosensor networks. In addition, to the best of the author’s knowledge, this is the first work to address security and privacy issues in a dynamic U-healthcare communication environment.

2.2. User Authentication and Key Negotiation Solutions

User authentication and key agreement solutions were discussed in many previously published works. Deebak and Al-Turjman [21] introduced a patient authentication scheme used in healthcare systems with cloud services; it overcame several security challenges that had been not successfully addressed in the protocol of Chiou et al. [22], e.g., lost device attacks or server impersonation attacks. Wang et al. [23] also proposed an improved key agreement mechanism for wireless body area networks (WBANs) that resolved some similar issues of Farash et al. [24]’s work. Kumar et al. [25] discussed a single-factor password-based patient authentication solution for cloud-based healthcare systems in the internet of medical things (IoMT). A two-factor data authentication scheme with access control was proposed by Gupta et al. [26] for an industrial healthcare infrastructure. Alam and Kumar [27] designed a session key establishment protocol for ensuring confidentiality of IoMT-based communications in COVID-19 and future pandemic scenarios. In addition, Thakare and Kim [28] discussed another two-factor cryptographic approach for user authentication in IoT networks, and Yu et al. [29] introduced a biometrics-based multi-server user authentication and key agreement mechanism using extended chaotic maps. Wong et al. [30] introduced a three-factor identification model applied to 5G-enabled e-health environments with multi-server architecture. However, Le and Hsu [31] indicated that biometrics noise had not been discussed and resolved in Wong et al. [30]’s work, which always makes the authentication procedure incorrect. Le and Hsu [31] then discussed various solutions [32] (error-correcting codes, fuzzy extractor, biohash function, etc.) for remedying this issue and proposed an improved protocol for securing communications in group e-health services. The author found the protocol of Le and Hsu [31] is not robust against stolen smart-card attacks as adversaries can obtain patients’ passwords in unmasked forms using the power analysis method [33]. Another design of lightweight group key agreement presented by Harn et al. [34] exploited some basic cryptographic operations and explained its potentials in several application networks. Based on principles of elliptic-curve cryptography (ECC), Tselikis et al. [35] also introduced an group key distribution scheme that provided privacy protection for communications. Both Harn et al. [34] and Tselikis et al. [35] did not include either biometric authentication function or three-factor authentication solutions in their designs. Meshram et al. [36] proposed a remote user password-based key negotiation scheme for application in smart cities based on smart cards and extended chaotic maps. Nevertheless, the service provider in Meshram et al. [36]’s scheme has to update a dynamic parameter in the database before each authentication is completed. This would sometimes result in unexpected desynchronization problems in the system. Based on the author’s observation, although Thakare and Kim [28] and Meshram et al. [36] achieved user anonymity in their works, both are not able to assure user untraceability. Communicated transcripts in their proposed schemes contain fixed parameters that give adversaries opportunities to trace users’ identities. Le [37] recently introduced a cross-server-authenticated patient key exchange protocol for U-healthcare in IoLT networks. Apart from its security robustness, Le [37]’s protocol cannot provide truly patient-centric services, as the server does not store any information of patients after its registration procedure finishes. In the registration phase of Le [37]’s approach, some credentials of the patients are stored in a single mobile entity, which cannot make U-healthcare services available on multiple devices. Furthermore, none of the above works discussed dynamic healthcare communication in group-based services.

3. Preliminaries

This section discusses some important technical aspects and mathematical preliminaries employed in the proposed approach, including sequencing biosensor technology, the biohash function, the time-bound function, and security complexity assumptions.

3.1. Sequencing Biosensor Technology

Second-generation sequencing (SGS) techniques, also known as next-generation sequencing (NGS) techniques, enable the process where millions of short deoxyribonucleic acid (DNA) fragments are sequenced in parallel [38]. Nevertheless, SGS comes with some drawbacks, including short read lengths and nonportability of the sequencers. In recent years, innovative healthcare services and medical research have required longer reads and shorter sequencing times, which led to the advent of TGS [3] and fourth-generation sequencing (FGS) [39]. From TGS, single DNA molecules are sequenced directly, reducing processing time from a few days to a few hours and enabling real-time analysis with sequence-based ultrarapid pathogen identification [3]. Sequencing devices can be miniaturized (for instance, SmidgION sequencer), and built-in DNA-reading biosensors on each tiny TGS-based sequencer can collect biological samples for monitoring human health and vital signs. In the proposed protocol, besides the sequencing function, the sequencer also serves as a token that stores user credentials used for authentication process, enabling service availability on multiple mobile devices including smart phones, smart tablets, etc. It is employed as the second authentication factor (something you have) in the proposed approach.

3.2. Biohash Function

As we know, biometric samples are enrolled via a noisy channel. The input biometrics samples in each authentication session are not identical; as a result, it causes false positive errors of the authentication. To this end, the biohash function can map the individuals’ biometrics to specific binary strings and effectively tolerate noise [32]. Security of the biohash function is similar to conventional one-way hash functions [31]. The function also resolves the efficiency issue, which is a drawback of some related ideas, for instance, fuzzy extractor [32].
Definition 1. 
Given a biohash function h b i o , the original biometrics B i , and the newly input biometrics B i of an individual, it is inferred that B i is different to B i , but the difference between them is within a certain threshold. Due to the property of h b i o , we can achieve h b i o B i = h b i o B i .

3.3. Time-Bound Function

Definition 2. 
Given three time points t , t 1 , t 2 ∈ {1, 2, …, z } and two values p = h t 1 1 ( ) and q = h z t 2 ( ) , where h is a one-way hash function and “ , ” denotes some arbitrary parameters, a value w = h ( h t t 1 ( p ) | | h t 2 t q ) is computable if and only if t satisfies t 1 t t 2 . Note that z may be 24 (h), 1440 (min), or some value specifying the time of a single day. z may also be set for multiple days or more, based directly on time allocations of specific services and on security level of systems.

3.4. Complexity Assumptions

The ECC is employed in the proposed approach. It is an asymmetric cryptosystem that offers better performance with smaller key space considering the same security level compared with the traditional ones [37]. Therefore, the ECC system is completely suitable for mobile communications in IoLT networks. In the proposed work, the author employs three security assumptions of the ECC including the elliptic curve discrete logarithm problem (ECDLP), the elliptic curve computational Diffie–Hellman problem (ECCDHP), and the elliptic curve factorization problem (ECFP). Suppose there is an elliptic curve E p a , b : y 2 = x 3 + a x + b ( m o d   p ) over a finite field Fp with a basic point G ( x , y ) E p ; the assumptions are defined as follows.
Definition 3. 
The ECDLP is to find the scalar k Z p such that K ( x , y ) = k · G ( x , y ) , given G ( x , y ) , K ( x , y ) E p .
Definition 4. 
The ECCDHP is to find the point s · t · G ( x , y ) E p , given s , t Z p and G ( x , y ) , s · G x , y , t · G E p .
Definition 5. 
The ECFP is to find two points s · G ( x , y ) , t · G ( x , y ) E p , given s , t Z p and G x , y , [ s + t ] · G ( x , y ) E p .

4. Problem Formulation

This section discusses in details system model of the proposed approach along with some well-known adversarial capabilities. A well-known security model is also formulated based upon the rule of the protocol. Main cryptographic functions and notations used in the work are tabulated in Table 1.

4.1. System Model and Adversarial Capabilities

As shown in Figure 2, the main communicating entities in the system include patient P i (in a group of multiple patients) and servers S j (e.g., private doctors, genomic data scientists, etc.) who communicate with each other for conducting group services. DNA-based U-healthcare includes various services, namely, disease virus control, body fluid monitoring, blood-based prognostic tracking, and so on [3,40]. Taking family healthcare services as an example, multiple members P i in a family may request a common DNA-based healthcare service provided by S j . The service allows the family members to obtain medical data shared among them and to know of the health status of each other conveniently. As a spiritual element, family plays an important role in promoting our health as well as in improving quality of life [41]. In case of need, a family member may also render timely assistance to doctors in observing the other members’ states of illness. Thus, it would significantly improve efficiency of long-term care or treatments and help in reducing the risk of medical incidents. To trigger the services, biological samples of P i (e.g., saliva) are loaded into the sequencer S D i that is inserted into P i ’s mobile device M D i in advance. Next, an onsite sequencing and data analysis process is run directly on S D i ; the DNA sequencing data generated is transmitted to S j for point-of-care services. This procedure is secured by the group session key distributed by S j to P i in the proposed protocol. Since all patients receive an identical key from S j , P i is also able to share the data with other patients in the group. Thereafter, analytical results and related medical information based on the received DNA data are encrypted by the key before being sent back to a single patient or to multiple patients of the group. In the proposed architecture, these communications are carried out via the IR signal of the 6G technology. Due to its extremely high data transfer rate, 6G can offer a fully seamless experience for real-time U-healthcare services with large data sets produced by onsite mobile DNA sequencing. P i can enjoy the services without constraints of time and physical location. As mentioned, a dynamic healthcare solution is also introduced in the system which allows the services to be flexibly allotted by separate time-bounds based on specific requests. Furthermore, the author recommends integrating some related advances, e.g., WBAN, into the system to enhance efficiency of the overall healthcare treatment process.
Prior to starting using the above services, P i should register with multiple S j using three factors, namely, password P W i , sequencing device S D i , and his/her biometrics B i , establishing a multi-server communication environment. In order to receive the group keys, P i uses a single set of registered credentials stored in S D i to carry out the SD-SSO that sends a login and authentication request to S j through a public IoLT network. In such an unreliable channel, there are possible security attacks that may induce serious consequences, e.g., violating patient privacy, destructing system architecture, or reducing reliability and quality of service, etc. Based on the author’s observation, an adversary 𝒜 may have the following capabilities to attack the proposed communication system.
  • 𝒜 has full control over the open IoLT, which enables 𝒜 to intercept, insert, delete, or replay any transcripts conveyed between P i and S j .
  • 𝒜 may attempt to attack the past communications between P i and S j based on secret parameters or on a group session key 𝒜 somehow retrieves from the current communicated messages.
  • 𝒜 may attempt to extract the secret values or registered credentials stored in a compromised S D i and use them to attack the communication.
  • 𝒜 may be a privileged insider (e.g., member of a maintenance team) who can launch even more serious attacks upon a patient’s registered information obtained from D B j .
  • 𝒜 may also be a corrupted P i or S j that can trigger similar attacks on the communication.

4.2. Formal Security Model

Real-or-Random (RoR) is a well-known formal model used for analyzing success probability of an adversary in attacking cryptographic protocols [42]. In the model, suppose there are two main entities including a patient P and a server S who are communicating with each other via a public channel. Ç denotes a protocol challenger while the message communicated by P and S is denoted as m . The following queries should be executed by an adversary 𝒜 to make various attacks.
(1)
Send(Ç, m ): This query allows 𝒜 to request a message m to Ç; Ç replies to 𝒜 based upon the procedure of the proposed protocol.
(2)
Execute( P , S ): In this query, 𝒜 is allowed to eavesdrop the message m conveyed between P and S .
(3)
Reveal(Ç): This query enables 𝒜 to retrieve a session key computed by Ç in accordance with the procedure of the protocol.
(4)
Corrupt ( P , w ) : In a three-factor authentication protocol, this query returns to 𝒜 password P W i , parameters stored in sequencing device S D i , and biometrics B i if w = 1 , w = 2 , and w = 3 , respectively.
(5)
Test(Ç): This is a statistical test query. 𝒜 is allowed to directly request Ç for the session key; Ç probabilistically replies to 𝒜 upon the outcome of a tossed coin b .
Definition 6. 
Let A d v Ç I o L T H C be the advantage of 𝒜 running in polynomial time in a semantically breaking security system of the proposed protocol. We have A d v Ç I o L T H C = 2 Pr b = b 1 , where I o L T H C stands for IoLT-based healthcare and b is denoted as a guessed bit of the key.

5. The Proposed Protocol

There are five procedures in the proposed protocol, including setup; user registration, login, and authentication; synchronizable key derivation; and password and biometrics change. For facilitating NDA-based U-healthcare processes, S j is allowed to securely distribute a common key to a group of multiple P i . The design details are as follows.

5.1. Setup Phase

At first, the system selects an elliptic curve over a finite field Fp  E p a , b : y 2 = x 3 + a x + b ( m o d   p ) with a basic point P ( x , y ) of the order n of an additive cyclic group, where p is k-bit prime and n is a large number. For a neat design, the coordinates x and y of P ( x , y ) are always ignored during procedures of the protocol. S m chooses a secret private key p r k j and computes its public key p u k j = p r k j · P .

5.2. Registration Phase

This phase is carried out via a secure channel. P i registers with S j to become a legitimate patient for using U-healthcare services. As depicted in Figure 3, P i and S j perform the following steps for this procedure.
Step R1: P i inserts S D i into M D i and selects an identity I D i , a password P W i , and a biometrics value B i . P i selects a random number σ , and computes P B = h ( I D i | P W i | h b i o ( B i ) | | σ ) . Next, P i sends { I D i , P B } to S j .
Step R2: Receiving the message { I D i , P B } , S j computes C I D i = h I D i p r k j and checks if C I D i exists in D B j , which can trace registered users for achieving patient-centered services in the U-healthcare system. Next, S j computes W i = [ C I D i + P B ] P , stores C I D i in D B j , and sends { W i , p u k } to P i .
Step R3: Upon the received { W i , p u k j } , P i computes V = h ( I D i P B σ ) and ε i = σ h ( I D i | P W i | h b i o ( B i ) ) . Finally, P i stores { W i , V , ε i , p u k j } in S D i and the registration is completed. In this way, the service availability is enabled on multiple mobile devices M D i .
Remark 1: 
Each P i has a unique value of C I D i stored in D B j . Based on C I D i , S j can easily identify P i , refer to the past records, and focus on the particular care needs of P i , enabling patient-centered services.

5.3. Login and Authentication Phase

This procedure is carried out via a public channel. P i uses their registered credentials to login to S j . P i and S j authenticate with each other and compute a secret shared session key used for group healthcare communications. Suppose there are n patients participating in a group communication, Figure 4 presents the procedure where a session key is established.
Step A1: P i inserts S D i into M D i and enters credentials I D i * , P W i * , B i * . P i computes σ i = ε i h ( I D i * | P W i * | h b i o ( B i * ) ) and P B * = h ( I D i * | P W i * | h b i o ( B i * ) | | σ ) . The check V h ( I D i * | | P B * | | σ ) ) is performed. If the check holds, the SD-SSO is completed and P i is allowed to select a server S j in the interface of an app installed in M D i for enjoying a specific service. To this end, P i chooses a random number a s and a timestamp T p , then computes R i = a i · P = ( x R i , y R i ) , M i = a i · p u k j = ( x M i , y M i ) , T I D i = W i P B * · P = x T i , y T i , D I D i = I D i * y M i , and A u t h i = h ( x T i | | x M i | | T p ) . P i conveys message { D I D i , R i , A u t h i , T p } to S j for the purposed of login.
Step A2: Upon receiving the message { D I D i , R i , A u t h i , T p } , S j checks the timestamp T p and computes M i * = p r k j · R i = ( x M i * , y M i * ) and I D i * = D I D i y M i * . S j checks C I D i h ( I D i * p r k j ) in its database and checks A u t h i h ( x T i * x M i * T p ) for confirming the legitimacy of P i . Next, S j determines a time bound ( t 1 , t 2 ) , chooses two random numbers b j , c j , and computes a group dynamic key at a time point t by g k t = h ( h t 1 ( h ( p r k j | b j ) | | h z t h ( p r k j | | c j ) ) . S j computes T B 1 = h t 1 1 ( h ( p r k j | | b j ) ) , T B 2 = h z t 2 ( h ( p r k j | | c j ) ) , Y j = b j h ( I D i * | y T i * | T s ) , c k = ( T B 1 | | T B 2 | | t 1 | | t 2 ) , and H j = h ( b j | | T s ) . The value c k is masked by generating multiple x 1 x 2 x n = H j , 1 1 H j , 2 1 H j , 1 2 H j , 2 2 H j , 1 n H j , 2 n H j , n 1 H j , n 2 H j , n n 1 h ( y T i , 1 * | | T s ) h ( y T i , 2 * | | T s ) h ( y T i , n * | | T s ) c k c k c k . S j conveys a message { x 1 , x 2 , , x n , Y j , A u t h j , T s } to P i .
Step A3: Upon receiving the above message, P i checks the timestamp T s and computes b j = Y j h ( I D i * | | y T i | | T s , H j = h ( b j | | T s ) , and c k * = h ( y T i | | T s ) H j , 1 1 H j , 1 2 H j , 1 n x 1 x 2 x n . Next, S j checks A u t h j h ( y T i | | I D i | | b j | | c k * ) . If the check holds, the value c k * = ( T B 1 | | T B 2 | | t 1 | | t 2 ) is successfully verified. S j computes the dynamic group key at the time point t by g k t = h ( h t t 1 ( T B 1 ) | | h t 2 t T B 2 ) . In this way, all members P i in a group of n patients have received the same key g k t for U-healthcare communications.
Remark 2: 
The design allows the time bound ( t 1 , t 2 ) to be flexibly changed without having to renew the registration. P i would be notified of the updated time bound through the app’s notification during the communication session or through some channel (e.g., email) before the communication gets started.
Remark 3: 
Upon specific requests, P i and S j are allowed to compute multiple group keys at different time points t by g k t = h ( h t 1 ( h ( p r k j | b j ) | | h z t h ( p r k j | | c j ) ) and by g k t = h ( h t t 1 ( T B 1 ) | | h t 2 t T B 2 ) , respectively. The key g k t is used as a symmetric encryption key to protect communications between S j and multiple P i , and between P i and P i .

5.4. Synchronizable Key-Derivation Phase

In this procedure, P i and S j are allowed to quickly compute a new group key to enhance security and to address desynchronization problems in patient–patient communications or in patient–server communications. For example, S j distributes a key g k 8 at 8:00 a.m. to the group; then, S j uses this key for encrypting the data; if a patient P i joins the communication at 9:00 a.m. and obtains the key g k 9 , P i is not able to decrypt the data encrypted using g k 8 . It is likely that multiple patients would be in this situation or that some similar situations happen at the same time. This causes a serious communicational desynchronization in the system, since multiple keys would be generated at different time points for a single service. To this end, two values T B 1 and T B 2 should be renewed in order to reset the communication with a new common key computed without having to repeat the many steps of the previous procedure. Figure 5 describes specific steps performed in this phase.
Step D1: S j generates a number d , which can be regarded as the number of key derivations. Upon a time point t * , S j computes a new group key g k t * d = h ( h t * 1 ( h ( p r k j | b j | d ) | | h z t * ( h ( p r k j | c j | d ) ) ) and two new values T B 1 d = h t 1 1 ( h ( p r k j | | b j | | d ) ) and T B 2 d = h z t 2 ( h ( p r k j | c j | | d ) . S j generates a symmetric ciphertext C d = S E g k t ( T B 1 d | | T B 2 d ) using previous key g k t , and conveys { C d } to P i .
Step D2: Upon receiving the message, P i decrypts C d and obtains T B 1 d , T B 2 d . Finally, P i computes the new group key by g k t * d = h ( h t * t 1 ( T B 1 d ) | | h t 2 t * T B 2 d ) at the time point t * . In this way, the key g k t computed in the previous phase (Section 5.3) is changed to the key g k t * d for resolving possible desynchronization issues of similar communications.
Remark 4: 
The time point t and the time point t * may or may not be identical based on the time allocation of specific services.

5.5. Password and Biometrics Change Phase

This procedure allows P i to change their password and biometrics to enhance security. As shown in Figure 6, P i and S D i perform the following steps for updating these credentials.
Step C1: P i inserts S D i and enters I D i , P W i , B i . M D i computes σ = ε i h ( I D i | P W i | h b i o ( B i ) ) and P B = h ( I D i | P W i | h b i o ( B i ) | | σ ) . It checks V h ( I D i | | P B | | σ ) . If the check holds, P i is requested to enter new password P W i n e w and new biometrics B i n e w .
Step C2: Receiving P W i n e w , B i n e w from P i , S D i chooses a new σ n e w and computes ε i n e w = σ n e w h ( I D i | P W i n e w | h b i o ( B i n e w ) ) , P B n e w = h ( I D i | P W i n e w | h b i o ( B i n e w ) | | σ n e w ) , W i n e w = W i + P B n e w P B P , and V n e w = h ( I D i | | P B n e w | | σ n e w ) . M D i replaces W i , V , ε i with W i n e w , V n e w , ε i n e w in S D i .

6. Security Certificate

In this section, the author provides the security certificate of the proposed protocol. An informal discussion, a logical analysis using BAN logic, and a formal mathematical proof using the RoR model are included for security evaluation as follows.

6.1. Sematic Security Discussion

In this subsection, the prevention of various well-known attacks in the protocol is presented in a detailed manner. The author also discusses multiple functionalities and security features achieved by the proposed work.
(1)
Replay attacks: Suppose the message { D I D i , R i , A u t h i , T p } is intercepted by 𝒜 and it is resent to S m to launch a replay attack in the next session. However, timestamp T p in the protocol is employed to check if the message is resent. Moreover, when receiving the message { x 1 , x 2 , , x n , Y j , A u t h j , T s } , 𝒜 will also fail to compromise the key g k t since 𝒜 does not know of I D i , y T i for retrieving the number b j . Therefore, the replay attack is prevented in the proposed protocol.
(2)
MITM attacks: On the received message { D I D i , R i , A u t h i , T p } , 𝒜 may insert forged parameters and generate a candidate login message. 𝒜 aims to act as a middle man to compromise the conveyed messages without being noticed by P i and S j . However, without the private key p r k j , 𝒜 is not able to compute sufficient parameters for the verifications on C I D i and A u t h i . Similarly, without y T i and I D i , 𝒜 can also not compute a valid message { x 1 , x 2 , , x n , Y j , A u t h j , T s } for the check on A u t h j on the patient side. As a result, the protocol is free from MITM attacks.
(3)
Password and biometrics guessing attacks: At first, 𝒜 may attempt to directly enter a candidate password for logging to the system. However, the login request will be immediately rejected by S C i upon the check V h ( I D i * | | P B * | | σ ) . Suppose the hash value P B is somehow known to 𝒜, then 𝒜 attempts to guess P W i based on P B . Other than P W i , the values I D i , P W i , h b i o B i , σ are also included in the function generating P B . Therefore, it is extremely hard (with a negligible success probability) for 𝒜 to guess the correct P W i by computing candidate hashes and comparing them with the original P B . Using similar arguments, the biometrics B i is also completely protected during the communication process. Moreover, my work provides password and biometrics update functions that further assure the security of P W i and B i . Therefore, a robust three-factor authentication mechanism is achieved in the proposed protocol.
(4)
Impersonation attacks: Suppose the identity I D i is somehow disclosed, then 𝒜 obtains and uses it to generate a fake login message for impersonating P i . However, it is not possible for 𝒜 to launch this impersonation attack without P W i , B i since the protocol can resist password and biometrics guessing attacks, as stated above. Moreover, without the knowledge of y T i , 𝒜 can also not retrieve b j for further steps upon the known I D i . Thus, impersonation attacks are resisted in the proposed protocol.
(5)
Lost/stolen sequencer attacks: Suppose 𝒜 has somehow stolen the sequencer S D i ; then, 𝒜 retrieved all stored parameters. However, the important credentials I D i , P W i , B i are not stored in S D i directly. Obtaining the parameters W i , V , ε i , p u k j inside S D i is not sufficient for passing the verification V h ( I D i * | | P B * | | σ ) and for generating a valid login request message { D I D i , R i , A u t h i , T p } . Thus, my protocol is robust against lost/stolen sequencer attacks.
(6)
Desynchronization attacks: Two acknowledgement values A u t h i and A u t h j generated by P i and S j , respectively, are used for assuring a robust mutual authentication in the proposed protocol. A u t h i and A u t h j are deleted after the login and authentication procedure session is completed. In addition, after each synchronizable key-derivation procedure finishes, P i and S j do not update or store any redundant parameters used for the next communication sessions. Hence, desynchronization problems and related attacks are prevented in my work.
(7)
Privileged insider attacks: Suppose there is a privileged insider 𝒜 who can monitor data transmission during the registration and capture message { I D i , P B } . Upon the reception of I D i , it is not possible for 𝒜 to compromise the communication due to the stated resistance to impersonation attacks. Using the value P B , 𝒜 is also not able to compute a correct T I D i for the attack on A u t h i without W i stored in the smart card. In another scenario, even if 𝒜 somehow obtains C I D i in the database, 𝒜 still cannot pass the server verification without I D i . Thus, the protocol can resist privileged insider attacks.
(8)
DoS attacks: For analysis of DoS attacks, the author discusses some possible threats that may affect communication performance of the protocol. In the login phase, the system verifies P i by V h ( I D i * | | P B * | | σ ) upon the newly input credentials I D i * , P W i * , B i * . If the check is not successful, the session will be immediately terminated. Hence, it is not possible for 𝒜 is not able to flood the login and authentication procedure using multiple subsequent steps. On the other hand, upon the received message from P i , S j only operates two minor computations M i * = p r k j · R i and I D i * = D I D i y M i * before the check C I D i h ( I D i * p r k j ) is made. Retransmitting massive messages { D I D i , R i , A u t h i , T p } to S j for disrupting its services would not be an efficient attack due to the redundant resources of S j . Moreover, the communication will also be terminated once the check ( T p , T c ) does not hold in the beginning. Therefore, DoS attacks are prevented in the protocol.
(9)
Robust mutual authentication: In the proposed communication, P i should be authenticated as a legitimate patient for preventing patients’ identities and possibly costly services from being compromised. Upon receiving the login request { D I D i , R i , A u t h i , T p } from P i , using the private key, S j computes M i * and retrieves I D i * , C I D i , D I D i . These parameters are used for the verification A u t h i h ( x T i * x M i * T p ) that confirms the legitimacy of the patient P i . On the other hand, based on the message { x 1 , x 2 , , x n , Y j , A u t h j , T s } , P i retrieves the number b j to compute H j , c k * . These parameters are used for the check A u t h j h ( y T i | | I D i | | b j | | c k * ) of the acknowledgement that confirms legitimacy of the server S j and assures true service provision. If one of the above checks fails, the session will be terminated and the session key will not be established successfully. Hence, a robust mutual authentication is achieved in the proposed protocol.
(10)
Patient anonymity and untraceability: The identity I D i is hidden in the parameter D I D i of the login message { D I D i , R i , A u t h i , T p } requested by P i . Also, the message { x 1 , x 2 , , x n , Y j , A u t h j , T s } sent by S j does not reveal I D i to the public. Therefore, the anonymity of I D i is guaranteed during the login and authentication process. The parameters contained in { D I D i , R i , A u t h i , T p } and { x 1 , x 2 , , x n , Y j , A u t h j , T s } in respective communication sessions are totally not identical since different random numbers and timestamps are used for the computations. Therefore, 𝒜 is not able to identify any two login messages sent by the same patient P i . Hence, the proposed protocol achieves patient anonymity and patient untraceability.
(11)
Message unlinkability: When linking the parameters of all messages { D I D i , R i , A u t h i , T p , x 1 , x 2 , , x n , Y j , A u t h j , T s } to each other, there are not any fixed values found. It means that it will not allow 𝒜 to trace P i for the purpose of guessing P i ’s identity. Thus, a message unlinkability feature is achieved in the proposed protocol.
(12)
Perfect forward secrecy: Suppose some sensitive data, secret parameters, or even a session key established in the current session are somehow revealed to 𝒜. Upon receiving these vales, 𝒜 attempts to attack the past communications. However, it is not possible for 𝒜 to launch the attack since the values are completely not identical in different communication sessions due to the inclusion of random numbers and timestamp values in the computations. For instance, 𝒜 cannot use the currency key g k t c u r r e n t = h ( h t t 1 ( T B 1 ) | | h t 2 t T B 2 ) to compromise the message encrypted using a key g k t p a s t established in the past session. If the long-term private key p r k j of S j is compromised, the secrecy of g k t p a s t is also not affected, because there are no associated parameters between them. Hence, a perfect forward secrecy is achieved in my protocol.
(13)
Perfect backward secrecy (known-key security): With similar arguments, the protocol is proven not to be vulnerable to a known-key attack, since compromise of the past key g k t p a s t does not allow either a passive 𝒜 to compromise the future key g k t f u t u r e or impersonation by an active 𝒜 in the future.

6.2. Logical Analysis Using BAN logic

In this subsection, the well-known BAN logic [43] is employed to further provide a logical analysis on the mutual authentication between P i and S j . Some rules and analytical logics in the tool are defined in advance. Next, the analysis demonstrates that P i and S j believe the key g k t is a secret value shared between them only. Some notations used for the analysis are provided in Table 2.
In accordance with the principle of BAN logic and operation rules in my proposed protocol, the mutual authentication proof should satisfy the following four goals. In the protocol, the value c k is utilized by S j to distribute T B 1 and T B 2 to P i for computing the group key g k t . Therefore, authenticity of both c k and g k t should be proven, which can guarantee a completely authenticated key shared between the entities.
Goal 1:  S j |≡ ( P i g k t S j ) . S j believes that the key g k t computed is a secret value shared between P i and S j . (G1)
Goal 2:  S j |≡ ( P i c k S j ) . S j believes that the key c k computed is a secret value shared between P i and S j . (G2)
Goal 3:  P i |≡ ( P i c k S j ) . P i believes that the key c k computed is a secret value shared between P i and S j . (G3)
Goal 4:  P i |≡ ( P i g k t S j ) . P i believes that the key g k t computed is a secret value shared between P i and S j . (G4)
Two messages communicated in the login and authentication procedure of the protocol are included in the authentication proof.
Message 1: P i S j : ( I D i * y M i , x R i , y R i , h ( x T i | | x M i | | T p ) , T p )
Message 2: S j P i : ( x 1 , x 2 , , x n , b j h ( I D i * | y T i * | T s ) , h ( y T i * | | I D i | | b j | c k , T s )
Some logical rules of the tool used in the proof are provided as follows.
  • Seeing rule (R1): X K Y , Y A K X Y ~ A ;
  • Interpretation rule (R2): X Y ~ ( A , B ) X Y ~ A ;
  • Freshness rule (R3): X | # ( A ) X | # ( A , B ) ;
  • Verification rule (R4): X | # A , X | Y | ~ A X | Y | A ;
  • Jurisdiction rule (R5): X | Y A , X | Y | A X | A ;
  • Belief rule (R6): X | ( A , B ) X | A .
Along with the rules, the following assumptions are also used in the analysis.
  • Assumption 1 (A1): S j |≡ P i K i j S j ;
  • Assumption 2 (A2): S j |≡ # ( T p ) ;
  • Assumption 3 (A3): S j | P i ( x T i , x M i , T p ) ;
  • Assumption 4 (A4): S j ( t 1 ) ;
  • Assumption 5 (A5): S j ( t 2 ) ;
  • Assumption 6 (A6): S j ( b j ) ;
  • Assumption 7 (A7): S j ( c j ) ;
  • Assumption 8 (A8): S j ( p r k j ) ;
  • Assumption 9 (A9): P i |≡ # ( T s ) ;
  • Assumption 10 (A10): P i | S j ( x 1 , x 2 , , x n , b j , y T i , T s ) ;
  • Assumption 11 (A11): P i ( I D i ) .
In this way, an idealized form of the communicated messages is described as follows.
Message 1: P i S j : ( I D i , y M i K i j , x R i , y R i , x T i , x M i , T p K i j , T p )
Message 2: S j P i : ( [ x 1 , x 2 , , x n ] , b j , I D i , y T i , T s K i j , y T i , I D i , b j , c k K i j , T s )
Based on the specified rules, assumptions, and procedure of the protocol, the logical analysis of mutual authentication between P i and S j in the proposed protocol is described by the following steps.
  • S t e p 1 : Based on the Message 1, we have S j ( I D i , y M i K i j , x R i , y R i , x T i , x M i , T p K i j , T p ) .
  • S t e p 2 : Using A1 and R1, we have S j |≡ P i |~ ( I D i , y M i , x R i , y R i , x T i , x M i , T p ) .
  • S t e p 3 : According to R2, we obtain S j |≡ P i |~ ( x T i , x M i , T p ) .
  • S t e p 4 : Using R3 and A2, we have S j |≡ # ( x T i , x M i , T p ) .
  • S t e p 5 : Based on R4, S t e p 3 , and S t e p 4 , we obtain S j |≡ P i |≡ ( x T i , x M i , T p ) .
  • S t e p 6 : According to R5, A3, and S t e p 5 , we obtain S j |≡ ( x T i , x M i , T p ) .
  • S t e p 7 : Based on R6 and S t e p 6 , we obtain S j |≡ x T i , S j |≡ x M i , and S j |≡ T p .
  • S t e p 8 : Due to S t e p 7 , and A u t h i = h ( x T i | | x M i | | T p ) , we obtain S m |≡ A u t h i .
  • S t e p 9 : Based on S t e p 8 , A4, A5, A6, A7, A8, and g k t = h ( h t 1 ( h ( p r k j | b j ) | | h z t h ( p r k j | | c j ) ) , we can obtain S j |≡ ( P i g k t S j ) (G1 achieved).
  • S t e p 10 : Based on S t e p 8 , A4, A5, A6, A7, A8, and c k = ( h t 1 1 ( h ( p r k j | | b j ) ) | | h z t 2 ( h ( p r k j | | c j ) ) | | t 1 | | t 2 ) , we can obtain S j |≡ ( P i c k S j ) (G2 achieved).
  • S t e p 11 : According to the Message 2, we have P i ( [ x 1 , x 2 , , x n ] , b j , I D i , y T i , T s K i j , y T i , I D i , b j , c k K i j , T s )
  • S t e p 12 : In accordance with R1 and A1, we obtain P i |≡ S m |~ ( x 1 , x 2 , , x n , b j , I D i , y T i , c k , T s ) .
  • S t e p 13 : Based upon R2, we can obtain P i | S m | ~ ( x 1 , x 2 , , x n , b j , y T i , T s ) .
  • S t e p 14 : Using R3 and A9, we have P i | # ( x 1 , x 2 , , x n , b j , y T i , T s ) .
  • S t e p 15 : Based on R4, S t e p 13 and S t e p 14 , we obtain P i |≡ S j |≡ ( x 1 , x 2 , , x n , b j , y T i , T s ) .
  • S t e p 16 : According to R5, A10, and S t e p 15 , we obtain P i |≡ ( x 1 , x 2 , , x n , b j , y T i , T s ) .
  • S t e p 17 : Based on R6 and S t e p 16 , we obtain P i |≡ x 1 , x 2 , , x n , P i |≡ b j , P i |≡ y T i , and P i |≡ T s .
  • S t e p 18 : In accordance with S t e p 17 , while H j = h ( b j | | T s ) and c k = h ( y T i | | T s ) H j , 1 1 H j , 1 2 H j , 1 n x 1 x 2 x n , we can obtain P i |≡ ( P i c k S j ) (G3 achieved).
  • S t e p 19 : Due to S t e p 17 , S t e p 18 , A11, and A u t h j = h ( y T i | | I D i | | b j | c k , we obtain P i |≡ A u t h j .
  • S t e p 20 : Based on S t e p 18 , S t e p 19 , c k = ( T B 1 | | T B 2 | | t 1 | | t 2 ) , and g k t = h ( h t t 1 ( T B 1 ) | | h t 2 t T B 2 ) , we obtain P i |≡ ( P i g k t S j ) (G4 achieved).
In this way, the proposed protocol achieves all goals—G1, G2, G3, and G4. Therefore, it proves that P i and S j can mutually authenticate each other and g k t is an authenticated key shared between them.

6.3. Formal Security Proof with RoR Model

Formal security proof of the proposed protocol is provided using the widely-accepted ROR model. Based on mathematical principles, its idea is to analyze the success probability of 𝒜 in attacking the protocol. The goal is to demonstrate that this probability is a negligible advantage, assuring the sematic security of the approach. Various games are included in the analysis where 𝒜 makes multiple attack queries discussed in Section 4.2 with an increased success probability. Notations used in the proof are described in Table 3.
Definition 7. 
When Ç receives the last communicated message in the protocol, Ç goes to an Accept state. All messages m 1 = { D I D i , R i , A u t h i , T p } and m 2 = { x 1 , x 2 , , x n , Y j , A u t h j , T s } are orderly concatenated, forming a session with an identification “s_id”.
Definition 8. 
P i T c and S j T c * are defined to be partnered if P i T c and S j T c * simultaneously meet the following conditions: (1) P i T c and S j T c * are in an Accept state; (2) P i T c and S j T c * mutually authenticate each other in the same session s_id; and (3) P i T c and S j T c * are mutually a partner of each other. P i T c and S j T c * are called “partners”.
Definition 9. 
Ç is defined to be fresh if Ç simultaneously meets the following conditions: (1) Ç is in an accepted state; (2) Reveal(Ç) queries have never been submitted; and (3) less than three Corrupt ( P i , n ) queries have been submitted. This is called the “freshness” rule.
Definition 10. 
A d v 𝒜 E C D L P ( t 𝒜 ) is denoted as the advantage of 𝒜 in breaking the ECDLP assumption within an execution time t 𝒜 . Because the assumption holds, A d v 𝒜 E C D L P ( t 𝒜 ) is a negligible probability.
Definition 11. 
A d v 𝒜 E C C D H P ( t 𝒜 ) is denoted as the advantage of 𝒜 in breaking the ECCDHP assumption within an execution time t 𝒜 . Also, A d v 𝒜 E C C D H P ( t 𝒜 ) is a negligible probability since the assumption holds.
Definition 12. 
A d v 𝒜 E C F P ( t 𝒜 ) is denoted as the advantage of 𝒜 in breaking the ECFP assumption within an execution time t 𝒜 . Similarly, A d v 𝒜 E C F P ( t 𝒜 ) is a negligible probability as the assumption holds.
Theorem 1. 
A d v Ç I o L T H C can be calculated in the following equation.
A d v Ç I o L T H C ( q s + q e ) 3 + 6 q s 2 L r + q h 2 + 20 q h 2 L h + 2 m a x C · q s s , q s 1 2 l b i o , ε b i o + 4 q h q s + q e + 1 A d v 𝒜 E C D L P t 𝒜 + 2 q h ( q s + q e + 1 ) A d v 𝒜 E C C D H P ( t 𝒜 ) + 2 q h ( q s + q e + 1 ) A d v 𝒜 E C F P ( t 𝒜 )
Since Equation (1) is obviously a negligible probability, the proposed protocol is semantically secure.
Proof. 
The author considers six games simulated for the proof including G 0 , G 1 , G 2 , G 3 , G 4 , G 5 with increasing success probabilities of 𝒜 in attacking the protocol. The ultimate goal of 𝒜 is to retrieve the bit b using the Test query after each of the games finishes. P r [ S i ] is denoted as success probabilities, in which E f ( f = 0,1 , 2,3 , 4,5 ) are events in respective games. I set a simulator Ş to play the role of the challenge Ç in the games. □
Game G 0 : This is the starting game, which is identical to the real protocol in the RoR model. Ş tosses the coin b and the game is started. We obtain
A d v Ç I o L T H C = 2 Pr E 0 1
Game G 1 : This game executes all queries that are specified in the model. The queries are simulated in Table 4 in accordance with rules of my proposed protocol. In this way, G 1 creates three lists, namely, L h , L r , and L t . Since G 0 and G 1 are indistinguishable, we have
Pr E 1 = Pr E 0
Game G 2 : In this game, the author considers collision probabilities of hash oracle queries and random oracle queries for all transcripts conveyed between P i and S j . Based on a property of the birthday paradox, the probability of the hash queries is at most q h 2 2 L h + 1 . During login and authentication procedures of the protocol, P i and S j generate three random numbers { a i , b j , c j } for constructing two messages { D I D i , R i , A u t h i , T p } and { x 1 , x 2 , , x n , Y j , A u t h j , T s } . Its total collision probability is ( q s + q e ) 3 2 L r + 1 . Due to the indistinguishability between G 1 and G 2 , the following equation is obtained:
| Pr E 2 Pr E 1 | ( q s + q e ) 3 2 L r + 1 + q h 2 2 L h + 1
Game G 3 : G 3 is similar to G 2 , but Send(Ç, m ) queries are made for each communicated message. This game consists of two cases consistent with two messages sent by P i and S j .
+ Case 1: Query Send( S j , m 1 ) is simulated in this case. Messages m 1 is computed from three values I D i * y M i , a i · P , h ( x T i | | x M i | | T p ) L h . To lauch the attack, the hash value P B should also be revealed to 𝒜. It results in a total probability of 4 q h 2 L h in total. Meanwhile, the random number a i included in m 1 has a probability at most of q s 2 L r .
+ Case 2: Query Send( P i , m 2 ) is executed in this case. To launch the attack, the values b j h ( I D i * | y T i * | T s ) , h ( y T i * | | I D i | | b j | c k , H j = h ( b j | | T s ) , h ( y T i | | T s ) , h t 1 1 ( h ( p r k | | b j ) ) , and h z t 2 ( h ( p r k | | c j ) ) containing messages m 2 should be known to 𝒜. Therefore, its maximum probability is up to 6 q h 2 L h . Random numbers b j , c j have a probability of, at most, 2 q s 2 L r .
Since G 2 and G 3 are identical when these attacks are absent, we obtain
| Pr E 3 Pr E 2 | 10 q h 2 L h + 3 q s 2 L r
Game G 4 : Guessing attacks executed by 𝒜 are simulated in this game. The author includes five attack cases, which are described as follows.
+ Case 1: 𝒜 runs query Corrupt ( P i , w = 1 ) to guess P W i of P i . Next, 𝒜 makes query Send( S j , m 1 ) for the attacks. The probability in this case is at most ( C · q s s ).
+ Case 2: 𝒜 runs the query Corrupt ( P i , w = 3 ) to retrieve B i of P i . 𝒜 also executes query Send( S j , m 1 ) to launch the attack; therefore, the collision probability is up to m a x { q s ( 1 2 l b i o , ε b i o ) } .
+ Case 3: Suppose 𝒜 employs power analysis to successfully retrieve parameters stored in S C i . Upon Hash oracle queries, 𝒜 aims to break the ECDLP to compromise the values C I D i , P B , a i (based on the points W i , R i , respectively) in order to impersonate P i . The probability in this case is at most 2 q h A d v 𝒜 E C D L P ( t 𝒜 ) .
+ Case 4: To trigger MITM attacks or impersonation attacks, 𝒜 runs Hash oracle queries that break the ECCDHP assumption to compromise the point M i = a i · p r k · P given the points R i = a i · P and p u k = p r k · P . Its maximum collision probability is up to q h A d v 𝒜 E C C D H P ( t 𝒜 ) .
+ Case 5: To trigger similar attacks, 𝒜 runs Hash oracle queries to break the ECFP to compromise two points T I D i = C I D i · P and P B · P given the point W i = [ C I D i + P B ] P (retrieved from S C i using power analysis). In this case, the collision probability is at most q h A d v 𝒜 E C F P ( t 𝒜 ) .
Because G 3 and G 4 are indistinguishable, we have
Pr E 4 Pr E 3 m a x C · q s s , q s 1 2 l b i o , ε b i o + 2 q h A d v 𝒜 E C D L P ( t 𝒜 ) + q h A d v 𝒜 E C C D H P ( t 𝒜 ) + q h A d v 𝒜 E C F P ( t 𝒜 )
Game G 5 : The author simulates attack scenarios on the forward secrecy property in this last game. Based on the current transcripts, Execute, Send, and Hash oracle queries are executed to retrieve group session keys generated by the old transcripts. The ECDLP assumption, ECCDHP assumption, and ECFP assumption are included in the simulation. To this end, the Test query is made to return the session key to 𝒜. To launch the attacks, 𝒜 has to at least break the ECDLP two times in a row, to break the ECCDHP one time, or to break the ECFP one time; therefore, the following equation is obtained:
| Pr E 5 Pr E 4 | 2 q h ( q s + q e ) A d v 𝒜 E C D L P ( t 𝒜 ) + q h ( q s + q e ) A d v 𝒜 E C C D H P ( t 𝒜 ) + q h ( q s + q e ) A d v 𝒜 E C F P ( t 𝒜 )
After all games are made, the bit b is guessed upon the probability of the Test query below:
Pr E 5 = 1 2
Applying property of the triangular inequality and results of Equations (3)–(8), we have
| Pr E 0 1 2 | = | Pr E 1 Pr E 5 | Pr E 1 Pr E 2 + Pr E 2 Pr E 3 + Pr E 3 Pr E 4 + Pr E 4 Pr E 5
Applying Equations (2)–(9), the following result is achieved:
1 2 A d v Ç I o L T H C = | Pr E 0 1 2 | ( q s + q e ) 3 2 L r + 1 + q h 2 2 L h + 1 + 10 q h 2 L h + 3 q s 2 L r + m a x C · q s s , q s 1 2 l b i o , ε b i o + 2 q h q s + q e + 1 A d v 𝒜 E C D L P t 𝒜 + q h ( q s + q e + 1 ) A d v 𝒜 E C C D H P ( t 𝒜 ) + q h ( q s + q e + 1 ) A d v 𝒜 E C F P ( t 𝒜 )
Multiplying two sides of Equation (10) with a factor of 2, we can easily obtain the following final result:
A d v Ç I o L T H C ( q s + q e ) 3 + 6 q s 2 L r + q h 2 + 20 q h 2 L h + 2 m a x C · q s s , q s 1 2 l b i o , ε b i o + 4 q h q s + q e + 1 A d v 𝒜 E C D L P t 𝒜 + 2 q h ( q s + q e + 1 ) A d v 𝒜 E C C D H P ( t 𝒜 ) + 2 q h ( q s + q e + 1 ) A d v 𝒜 E C F P ( t 𝒜 )
As can be seen, Equation (1) and Equation (11) are consistent. Hence, Theorem 1 is claimed and the proposed protocol is proven to be secure, as A d v Ç I o L T H C is a completely negligible advantage.

7. Performance Evaluation and Comparison

This section provides a detailed performance evaluation and presents a comparative study on multiple aspects of the protocols, including security properties and functionalities, computation overhead, and communication overhead.

7.1. Security Properties and Functionalities

The author provides the results of a comparison of security properties and functionalities of different works discussed in Section 2.2, which are tabulated in Table 5. As can be seen, the proposed protocol provides more functionality and achieves more security properties compared to the others. Especially notable is that only the proposed work introduces a 6G-aided group-based dynamic U-healthcare application. In addition, this work is the first to employ a sequencer to directly store user’s registered credentials as well as use it as a separate factor for the authentication in a key agreement protocol.

7.2. Computation Overhead

Six of the eleven existing works above, which are the most relevant to the proposed approach, are included for evaluating the computation overhead and communication overhead. To estimate the overhead, the author calculates the running time of all cryptographic operations in the login and authentication phase of each protocol. Since XOR operations are so fast, its running time is assumed to be negligible. For simplicity, the computing times of a traditional one-way hash function and a biohash function are also considered to be similar, as the difference between them is too small [29,32]. The running time of each cryptographic operation used in the evaluation is tabulated in Table 6. The comparative results of the computation overhead evaluation are described in Table 7 and Figure 7. Giving the support of far fewer functional properties (specified in Table 5), the protocols of Yu et al. [29], Wong et al. [30], Le and Hsu [31], and Meshram et al. [36] incur less computing cost compared to that in the initial authentication procedure of the proposed work. However, overhead consumed in the fast key derivation of the proposed work is less than that of all other protocols, which makes it become the most efficient procedure.
Apart from that, the author considers a scenario in which multiple S j provide services to a single P i . Here, the SD-SSO function is helpful since it allows P i to enjoy multiple services using a single set of credentials for the login. The SD-SSO also save a little bit of computing cost as its operations, including σ = ε i h ( I D i * | P W i * | h b i o ( B i * ) ) , P B * = h ( I D i * | P W i * | h b i o ( B i * ) | | σ ) and V h I D i * P B * σ , only need to be executed once before the communications with multiple S j . According to the result depicted in Figure 8, when the number of servers S j increases, both procedures of the proposed protocol (especially the fast key derivation) incur less and less overhead compared with that of the others. Furthermore, due to the group key, S j in the proposed architecture only needs to encrypt health data once before sending it to all P i while S j in the other works (except Le and Hsu [31]) must encrypt the same data multiple times, which results in redundant computation costs. Moreover, the patients in those works are not able to directly communicate with each other without a common key. As a matter of fact, the proposed group communication solution in this work is the best fit for group-based U-healthcare services.

7.3. Communication Overhead

In this evaluation, communication overhead includes the number of communication rounds and total length of all transmitted transcripts. Some parameters used for evaluating the overhead are provided in Table 8. In the initial authentication procedure of the proposed protocol, the transcripts of two communication rounds include { D I D i , R i , A u t h i , T p } and { x 1 , x 2 , , x n , Y j , A u t h j , T s } . For a fair comparison, { x 1 , x 2 , , x n , Y j , A u t h j , T s } should contain parameters of a single patient, which only results in a single value x in the transcript. { D I D i , R i , A u t h i , T p } and { x , Y j , A u t h j , T s } consume a length of (160 bits + 320 bits + 160 bits + 32 bits) and (384 bits + 160 bits + 160 bits + 32 bits), respectively; the total length is (672 bits + 736 bits) = 1408 bits. Similarly, overhead values of all protocols are calculated and provided in Table 9. Figure 9 further provides a graphical description of the comparison. We can observe that the proposed protocol incurs less overhead than the works of Thakare and Kim [28], Le and Hsu [31], and Meshram et al. [36]. Due to providing the support of more functionality, the author’s work consumes more costs compared to that of Yu et al. [29], Wong et al. [30], and Le [37]. Furthermore, when the proposed work executes the fast key-derivation process, its communication only incurs 256 bits (the length of C d ) and only one communication round. As a result, it is the most efficient out of all the protocols.

8. Conclusions

In this article, the author has proposed a group-based patient-authenticated key distribution protocol for 6G-aided dynamic U-healthcare services enabled by real-time mobile DNA sequencing. Seamless communications are provided by 6G technology regardless of patients’ geographical locations. Sharing mobile DNA data for rapid analysis is a good solution for facilitating drug and vaccine development, which is one of the important concerns in the public health sector. Group service helps in improving medical treatments efficiently and promoting the use of smart health with more people participating. Patients in a healthcare group are allowed to securely connect with the service provider or with each other using a common group key generated from the protocol for the specific purposes of dynamic services. The group key generation process is protected by a three-factor authentication mechanism along with an efficient SD-SSO solution. Since all registered credentials are stored on a separate sequencer, the proposed work can enable service availability on multiple mobile devices. It is also able to facilitate a truly patient-centered service upon storing traceable information in the server database. Security analysis of the proposed protocol is presented using well-known verification tools, namely, the RoR model and BAN logic. A semantic discussion is also provided to further indicate its resistance to multiple security attacks. A detailed performance analysis of computation and communication overhead shows that the proposed approach consumes a rational cost compared to predecessor works.
In future works, performance of the initial authentication procedure can be further improved by including more lightweight cryptographic operations in the protocol. Another patient authentication scheme with a new architecture model where multiple external doctors serving as data users join the healthcare processes will be considered. The author will also consider a new design of attribute-based access control for securing cloud-based U-healthcare services in IoLT networks.

Funding

This research was funded by National Science and Technology Council (Taiwan), grant number NSTC-112-2222-E-030-001; and by Fu Jen Catholic University (Taiwan), grant number A0211018-1.

Data Availability Statement

Not available.

Acknowledgments

The author would like to thank National Science and Technology Council (Taiwan) and Fu Jen Catholic University (Taiwan), for sponsoring this research. The author would also like to thank anonymous referees for their constructive comments, and thank editors for kindly coordinating the review process.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Milicchio, F.; Oliva, M.; Boucher, C.; Prosperi, M. Third-generation sequencing data analytics on mobile devices: Cache oblivious and out-of-core approaches as a proof-of-concept. Procedia Comput. Sci. 2018, 134, 219–226. [Google Scholar] [CrossRef]
  2. Hassan, S.; Bahar, R.; Johan, M.F.; Mohamed Hashim, E.K.; Abdullah, W.Z.; Esa, E.; Abdul Hamid, F.S.; Zulkafli, Z. Next-Generation Sequencing (NGS) and Third-Generation Sequencing (TGS) for the Diagnosis of Thalassemia. Diagnostics 2023, 13, 373. [Google Scholar] [CrossRef]
  3. Raza, K.; Qazi, S. Chapter 5—Nanopore sequencing technology and Internet of living things: A big hope for U-healthcare. In Sensors for Health Monitoring; Dey, N., Chaki, J., Kumar, R., Eds.; Academic Press: Cambridge, MA, USA, 2019; Volume 5, pp. 95–116. [Google Scholar]
  4. Pizzolante, R.; Castiglione, A.; Carpentieri, B.; De Santis, A.; Palmieri, F.; Castiglione, A. On the protection of consumer genomic data in the Internet of Living Things. Comput. Secur. 2018, 74, 384–400. [Google Scholar] [CrossRef]
  5. Bolognini, D.; Bartalucci, N.; Mingrino, A.; Vannucchi, A.M.; Magi, A. NanoR: A user-friendly R package to analyze and compare nanopore sequencing data. PLoS ONE 2019, 14, e0216471. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  6. Lacerda, J.M.T.; Valentim, R.A.M.; Araújo, B.G.d.; Morais, P.S.G.; Dantas, M.C.M. Service-oriented biomedical devices. In Proceedings of the 2014 IEEE Healthcare Innovation Conference (HIC), Seattle, WA, USA, 8–10 October 2014; pp. 203–206. [Google Scholar]
  7. García-Hernández, L.A.; Martínez-Martínez, E.; Pazos-Solís, D.; Aguado-Preciado, J.; Dutt, A.; Chávez-Ramírez, A.U.; Korgel, B.; Sharma, A.; Oza, G. Optical Detection of Cancer Cells Using Lab-on-a-Chip. Biosensors 2023, 13, 439. [Google Scholar] [CrossRef] [PubMed]
  8. Nanopore, O. Oxford Nanopore Announces £100 Million ($140M) Fundraising from Global Investors. Available online: https://nanoporetech.com/about-us/news/oxford-nanopore-announces-ps100-million-140m-fundraising-global-investors (accessed on 12 May 2023).
  9. Nayak, S.; Patgiri, R. 6G Communication Technology: A Vision on Intelligent Healthcare. In Health Informatics: A Computational Perspective in Healthcare; Patgiri, R., Biswas, A., Roy, P., Eds.; Springer: Singapore, 2021; pp. 1–18. [Google Scholar] [CrossRef]
  10. Chen, S.; Liang, Y.C.; Sun, S.; Kang, S.; Cheng, W.; Peng, M. Vision, Requirements, and Technology Trend of 6G: How to Tackle the Challenges of System Coverage, Capacity, User Data-Rate and Movement Speed. IEEE Wirel. Commun. 2020, 27, 218–228. [Google Scholar] [CrossRef] [Green Version]
  11. Khattak, S.B.A.; Nasralla, M.M.; Rehman, I.U. The Role of 6G Networks in Enabling Future Smart Health Services and Applications. In Proceedings of the 2022 IEEE International Smart Cities Conference (ISC2), Pafos, Cyprus, 26–29 September 2022; pp. 1–7. [Google Scholar]
  12. Nayak, S.; Patgiri, R. 6G Communication: Envisioning the Key Issues and Challenges. EAI Endorsed Trans. Internet Things 2020, 6, 166959. [Google Scholar] [CrossRef]
  13. Barman, S.; Shum, H.P.H.; Chattopadhyay, S.; Samanta, D. A Secure Authentication Protocol for Multi-Server-Based E-Healthcare Using a Fuzzy Commitment Scheme. IEEE Access 2019, 7, 12557–12574. [Google Scholar] [CrossRef]
  14. Noohani, M.Z.; Magsi, K.U. A Review Of 5G Technology: Architecture, Security and wide Applications. IRJET J. 2020, 7, 3440–3471. [Google Scholar] [CrossRef]
  15. Yaacoub, E.; Alouini, M. A Key 6G Challenge and Opportunity—Connecting the Base of the Pyramid: A Survey on Rural Connectivity. Proc. IEEE 2020, 108, 533–582. [Google Scholar] [CrossRef] [Green Version]
  16. Minglan, S.; Chaoying, Z.; Qiaoqiao, L.; Baolin, L.; Jianxiu, W. Holographic communication technology. In Proceedings of the 2021 International Conference on Neural Networks, Information and Communication Engineering, Qingdao, China, 27–28 August 2021. [Google Scholar]
  17. Letaief, K.B.; Chen, W.; Shi, Y.; Zhang, J.; Zhang, Y.A. The Roadmap to 6G: AI Empowered Wireless Networks. IEEE Commun. Mag. 2019, 57, 84–90. [Google Scholar] [CrossRef] [Green Version]
  18. Chen, Z.; Ma, X.; Zhang, B.; Zhang, Y.; Niu, Z.; Kuang, N.; Chen, W.; Li, L.; Li, S. A survey on terahertz communications. China Commun. 2019, 16, 1–35. [Google Scholar] [CrossRef]
  19. Gui, G.; Liu, M.; Tang, F.; Kato, N.; Adachi, F. 6G: Opening New Horizons for Integration of Comfort, Security, and Intelligence. IEEE Wirel. Commun. 2020, 27, 126–132. [Google Scholar] [CrossRef]
  20. Alraih, S.; Shayea, I.; Behjati, M.; Nordin, R.; Abdullah, N.F.; Abu-Samah, A.; Nandi, D. Revolution or Evolution? Technical Requirements and Considerations towards 6G Mobile Communications. Sensors 2022, 22, 762. [Google Scholar] [CrossRef]
  21. Deebak, B.D.; Al-Turjman, F. Smart Mutual Authentication Protocol for Cloud Based Medical Healthcare Systems Using Internet of Medical Things. IEEE J. Sel. Areas Commun. 2021, 39, 346–360. [Google Scholar] [CrossRef]
  22. Chiou, S.-Y.; Ying, Z.; Liu, J. Improvement of a Privacy Authentication Scheme Based on Cloud for Medical Environment. J. Med. Syst. 2016, 40, 101. [Google Scholar] [CrossRef]
  23. Yuanbing, W.; Wanrong, L.; Bin, L. An Improved Authentication Protocol for Smart Healthcare System Using Wireless Medical Sensor Network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
  24. Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  25. Kumar, V.; Mahmoud, M.S.; Alkhayyat, A.; Srinivas, J.; Ahmad, M.; Kumari, A. RAPCHI: Robust authentication protocol for IoMT-based cloud-healthcare infrastructure. J. Supercomput. 2022, 78, 16167–16196. [Google Scholar] [CrossRef]
  26. Gupta, D.S.; Mazumdar, N.; Nag, A.; Singh, J.P. Secure data authentication and access control protocol for industrial healthcare system. J. Ambient Intell. Humaniz. Comput. 2023, 14, 4853–4864. [Google Scholar] [CrossRef]
  27. Alam, I.; Kumar, M. A novel authentication protocol to ensure confidentiality among the Internet of Medical Things in covid-19 and future pandemic scenario. Internet Things 2023, 22, 100797. [Google Scholar] [CrossRef] [PubMed]
  28. Thakare, A.; Kim, Y.-G. Secure and Efficient Authentication Scheme in IoT Environments. Appl. Sci. 2021, 11, 1260. [Google Scholar] [CrossRef]
  29. Yu, Y.; Taylor, O.; Li, R.; Sunagawa, B. An Extended Chaotic Map-Based Authentication and Key Agreement Scheme for Multi-Server Environment. Mathematics 2021, 9, 798. [Google Scholar] [CrossRef]
  30. Wong, A.-K.; Hsu, C.-L.; Le, T.-V.; Hsieh, M.-C.; Lin, T.-W. Three-Factor Fast Authentication Scheme with Time Bound and User Anonymity for Multi-Server E-Health Systems in 5G-Based Wireless Sensor Networks. Sensors 2020, 20, 2511. [Google Scholar] [CrossRef]
  31. Le, T.V.; Hsu, C.L. An Anonymous Key Distribution Scheme for Group Healthcare Services in 5G-Enabled Multi-Server Environments. IEEE Access 2021, 9, 53408–53422. [Google Scholar] [CrossRef]
  32. Zhang, L.; Zhang, Y.; Tang, S.; Luo, H. Privacy Protection for E-Health Systems by Means of Dynamic Authentication and Three-Factor Key Agreement. IEEE Trans. Ind. Electron. 2018, 65, 2795–2805. [Google Scholar] [CrossRef] [Green Version]
  33. Mangard, S.; Oswald, E.; Popp, T. Power Analysis Attacks: Revealing the Secrets of Smart Cards; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2007. [Google Scholar] [CrossRef]
  34. Harn, L.; Hsu, C.; Xia, Z. Lightweight and flexible key distribution schemes for secure group communications. Wirel. Netw. 2021, 27, 129–136. [Google Scholar] [CrossRef]
  35. Tselikis, C.; Douligeris, C.; Maglaras, L.; Mitropoulos, S. On the conference key distribution system with user anonymity. J. Inf. Secur. Appl. 2020, 54, 102556. [Google Scholar] [CrossRef]
  36. Meshram, C.; Ibrahim, R.W.; Deng, L.; Shende, S.W.; Meshram, S.G.; Barve, S.K. A robust smart card and remote user password-based authentication protocol using extended chaotic maps under smart cities environment. Soft Comput. 2021, 25, 10037–10051. [Google Scholar] [CrossRef]
  37. Le, T.-V. Cross-Server End-to-End Patient Key Agreement Protocol for DNA-Based U-Healthcare in the Internet of Living Things. Mathematics 2023, 11, 1638. [Google Scholar] [CrossRef]
  38. Normand, R.; Yanai, I. An introduction to high-throughput sequencing experiments: Design and bioinformatics analysis. Methods Mol. Biol. 2013, 1038, 1–26. [Google Scholar] [CrossRef] [PubMed]
  39. Mignardi, M.; Nilsson, M. Fourth-generation sequencing in the cell and the clinic. Genome Med. 2014, 6, 31. [Google Scholar] [CrossRef] [Green Version]
  40. Jujjavarapu, C.; Anandasakaran, J.; Amendola, L.M.; Haas, C.; Zampino, E.; Henrikson, N.B.; Jarvik, G.P.; Mooney, S.D. ShareDNA: A smartphone app to facilitate family communication of genetic results. BMC Med. Genom. 2021, 14, 10. [Google Scholar] [CrossRef] [PubMed]
  41. Borré Ortiz, Y.; Suarez, M.; Expósito, M. Importance and Recognition of the Family in Health Care: A Reflection for Nursing. Nurs. Care Open Access J. 2017, 3, 00084. [Google Scholar] [CrossRef] [Green Version]
  42. Liu, W.; Wang, X.; Peng, W.; Xing, Q. Center-Less Single Sign-On With Privacy-Preserving Remote Biometric-Based ID-MAKA Scheme for Mobile Cloud Computing Services. IEEE Access 2019, 7, 137770–137783. [Google Scholar] [CrossRef]
  43. Shohaimay, F.; Ismail, E.S. Improved and Provably Secure ECC-Based Two-Factor Remote Authentication Scheme with Session Key Agreement. Mathematics 2023, 11, 5. [Google Scholar] [CrossRef]
  44. Le, T.V.; Lu, C.F.; Hsu, C.L.; Do, T.K.; Chou, Y.F.; Wei, W.C. A Novel Three-Factor Authentication Protocol for Multiple Service Providers in 6G-Aided Intelligent Healthcare Systems. IEEE Access 2022, 10, 28975–28990. [Google Scholar] [CrossRef]
  45. Shuai, M.; Xiong, L.; Wang, C.; Yu, N. A secure authentication scheme with forward secrecy for industrial internet of things using Rabin cryptosystem. Comput. Commun. 2020, 160, 215–227. [Google Scholar] [CrossRef]
Figure 1. New innovative sequencers of the Oxford Nanopore [8].
Figure 1. New innovative sequencers of the Oxford Nanopore [8].
Bioengineering 10 00839 g001
Figure 2. Architecture model of the proposed protocol.
Figure 2. Architecture model of the proposed protocol.
Bioengineering 10 00839 g002
Figure 3. Registration procedure of the proposed protocol.
Figure 3. Registration procedure of the proposed protocol.
Bioengineering 10 00839 g003
Figure 4. Login and authentication procedure of the proposed protocol.
Figure 4. Login and authentication procedure of the proposed protocol.
Bioengineering 10 00839 g004
Figure 5. Synchronizable key-derivation procedure of the proposed protocol.
Figure 5. Synchronizable key-derivation procedure of the proposed protocol.
Bioengineering 10 00839 g005
Figure 6. Password and biometrics change procedure of the proposed protocol.
Figure 6. Password and biometrics change procedure of the proposed protocol.
Bioengineering 10 00839 g006
Figure 7. Graphical description of the comparison of computation overhead [28,29,30,31,36,37].
Figure 7. Graphical description of the comparison of computation overhead [28,29,30,31,36,37].
Bioengineering 10 00839 g007
Figure 8. Computational comparison when the number of servers gradually increases [28,29,30,31,36,37].
Figure 8. Computational comparison when the number of servers gradually increases [28,29,30,31,36,37].
Bioengineering 10 00839 g008
Figure 9. Graphical description of the comparison of communication overhead [28,29,30,31,36,37].
Figure 9. Graphical description of the comparison of communication overhead [28,29,30,31,36,37].
Bioengineering 10 00839 g009
Table 1. Notations used in the proposed approach.
Table 1. Notations used in the proposed approach.
Notation Used in the ProtocolExplanation
S j The j t h server
P i The i t h patient
p r k j , p u k j Private key, public key of S j
P ( x , y ) Basic point on the curve E p ( a , b ) with two coordinates x and y
I D i Identity of P i
P W i Password of P i
B i Biometrics of P i
M D i Mobile device of P i
S D i Sequencing device (sequencer) of P i
T Timestamp
| | Concatenating operation
Exclusive-or (XOR) operation
h · , h b i o ( · ) One-way hash function, biohash function
S E k · , S D k · Symmetric encryption, symmetric decryption using a key k
[ · ] S D i Storing parameters in S D i
𝒜Adversary
Table 2. Notations used in the analysis with BAN logic.
Table 2. Notations used in the analysis with BAN logic.
Notations Used in the BANExplanation
X |≡ MX believes a statement M
XMX sees the statement M
X |~ MX once said the statement M
XMX has jurisdiction over the statement M
(M, N)M or N is one part of the formula (M, N)
M N The statement M is combined with the formula N
#(M)The formula M is fresh, meaning it has not been sent in any previous messages
X K Y Formula K is a secret known only by X and Y; only X and Y can use M to authenticate each other
X G Y Value G is known only to X and Y; it is used for their communication
Table 3. Notations used in the security proof with RoR Model.
Table 3. Notations used in the security proof with RoR Model.
NotationsExplanation
l h Size of a hash value
l r Size of a random number
l b i o Size of a biometric value
q h Total hash oracle queries
q s Total Send queries
q e Total Execute queries
L h List of hash oracle outputs
L r List of random oracle results
L t List of transcripts conveyed between P i and S j
ε b i o Biometric false-positive probability
C , s Zipf parameters
Table 4. All queries executed in the RoR model.
Table 4. All queries executed in the RoR model.
Hash query is executed as follows, where m i are messages.
If the record ( m i , h ( m i ) ) is found in the list L h , return h ( m i ) ;
if not, choose h m i Z p * and write ( m i , h m i ) to L h ;
the list L r is created by a similar procedure.
Reveal(Ç) query is executed by a simple procedure as follows.
Once Ç is in an Accept state, a session key formed by Ç is returned.
Test(Ç) query is executed as follows.
Ç tosses the coin b . If b = 1 , the query returns an available key g k t ; otherwise, it returns a random number.
Corrupt( P i , w ) query is executed as follows.
If w = 1 , the query outputs password P W i .
If w = 2 , the query outputs parameters stored in S D i .
If w = 3 , the query outputs biometrics B i .
Execute( P i , S j ) query is executed in succession with execution of Send(Ç, m i ) query. It is presented as follows.
P i sends m 1 to S j and S j sends m 2 to P i . we have < I D i * y M i , a i · P , h x T i x M i T p , T p > Send( P i , start), < x 1 , x 2 , , x n , b j h ( I D i * | y T i * | T s ) , h ( y T i * | | I D i | | b j | c k , T s > Send( S j , < I D i * y M i , a i · P , h x T i x M i T p , T p > )
At last, m 1 = < I D i * y M i , a i · P , h x T i x M i T p , T p > and m 2 = < x 1 , x 2 , , x n , b j h ( I D i * | y T i * | T s ) , h ( y T i * | | I D i | | b j | c k , T s > are returned.
Based on the logical procedure of the protocol, the Send query is simulated as follows.
  • 𝒜 runs Send( P i , start) query and Ç replies to 𝒜 as follows. Ç computes M i = a i · p u k = ( x M i , y M i ) , R i = a i · P , c i , m 22 = y i , m 2 * r i , m 1 m o d   p , T I D i = W i P B * · P = x T i , y T i , and A u t h i = h ( x T i | | x M i | | T p ) and outputs m 1 = < I D i * y M i , R i , h x T i x M i T p , T p > .
  • 𝒜 runs Send( S j , < I D i * y M i , R i , h x T i x M i T p , T p > ) query and Ç replies to 𝒜 as follows. Ç checks T p ; computes M i * = p r k · R i = ( x M i * , y M i * ) and I D i * = D I D i y M i * ; checks C I D i ; computes T I D i * and A u t h i ; computes T B 1 = h t 1 1 ( h ( p r k | | b j ) ) , T B 2 = h z t 2 ( h ( p r k | | c j ) ) , Y j = b j h ( I D i * | y T i * | T s ) , c k = ( T B 1 | | T B 2 | | t 1 | | t 2 ) , A u t h j = h ( y T i * | | I D i | | b j | c k , and H j = h ( b j | T s ; and generates x 1 , x 2 , , x n from H j , y T i , c k . Ç terminates the session if one of the above checks does not hold. Otherwise, Ç outputs m 2 = < x 1 , x 2 , , x n , b j h ( I D i * | y T i * | T s ) , h ( y T i * | | I D i | | b j | c k , T s > . The session key S j obtains is g k t = h ( h t 1 ( h ( p r k | b j ) | | h z t h ( p r k | | c j ) ) .
  • 𝒜 runs Send( P i , < x 1 , x 2 , , x n , b j h ( I D i * | y T i * | T s ) , h ( y T i * | | I D i | | b j | c k , T s > ) query and Ç replies to 𝒜 as follows. Ç checks T s ; computes b j , H j , c k * based on some related parameters; and checks A u t h j . If one of the checks does not hold, Ç terminates the session; otherwise, a session key g k t = h ( h t t 1 ( T B 1 ) | | h t 2 t T B 2 ) is established, and the session is completed.
Table 5. Security properties and functionalities of different protocols.
Table 5. Security properties and functionalities of different protocols.
Attributes[21][23][25][26][27][28][29][30][31][36][37]Mine
Resists replay attacksOOOOOOOOOOOO
Resists MITM attacksOOOOOOOOOOOO
Resists online password guessing attacksOOOOOOOOOOO
Resists offline password guessing attacksOOOOOOOOOOO
Resists impersonation attacksOOOOOOOOOOOO
Resists lost sequencer or smart card attacksOOOOXXOOO
Resists desynchronization attacksOOOOOOOXOXOO
Resists privileged insider attacksOOOOOOOOOOOO
Resists DoS attacksOOOOOOOOOOOO
Provides mutual authenticationOOOOOOOOOOOO
Provides user anonymityOOOOOOOXXOOO
Provides user untraceabilityOOOOOXOOOXOO
Provides message unlinkabilityOOOOOXOOOXOO
Provides perfect forward secrecyOOOOOOOOOOOO
Provides perfect backward secrecyOOOOOOOOOOOO
Provides password updateOOXOOOXXOOO
Provides biometrics updateOXXOO
Provides three-factor authenticationXXXXXXOOOXOO
Provides SD-SSOXXXXXXXXXXXO
Provides mathematics-based security proofXXOOOXOXOXOO
Provides group-based dynamic servicesXXXXXXXXXXXO
Provides LOC-based U-healthcare applicationXXXXXXXXXXOO
Supports patient-centric serviceOXOXOOXOOOXO
“O”: the protocol achieves a specific attribute; “X”: the protocol does not achieve a specific attribute; “–”: A specific attribute is not available in the protocol.
Table 6. Time estimation of each cryptographic operation [44,45].
Table 6. Time estimation of each cryptographic operation [44,45].
NotationOperationComputation Time (ms)
T H Hash function≈0.00069
T P A EC point addition≈0.0069
T P M EC point multiplication≈0.508
T S E D Symmetric encryption or decryption≈0.00054
T M Modular squaring≈0.00069
T Q R Square root module 𝑁≈1.169
T C M Chebyshev chaotic polynomial mapping≈0.02881
Table 7. Comparison of computation overhead.
Table 7. Comparison of computation overhead.
Protocols P i S j Total Computation Time (ms)
Computation ComplexitiesComputation Time (ms)Computation ComplexitiesComputation Time (ms)
Thakare and Kim [28] 2 T H + T P A + 4 T P M ≈2.04028 6 T H + 2 T P A + 5 T P M ≈2.55794≈4.59822
Yu et al. [29] 10 T H + 2 T C M ≈0.06452 8 T H + 2 T C M ≈0.06314≈0.12766
Wong et al. [30] 7 T H + T S E D + T M ≈0.04953 7 T H + 2 T S E D + T Q R ≈1.17491≈1.22444
Le and Hsu [31] 9 T H + T S E D + T M ≈0.00744 5 T H + 2 T S E D + T Q R ≈1.17353≈1.18097
Meshram et al. [36] 11 T H + 2 T C M ≈0.06521 9 T H +   2 T C M ≈0.06383≈0.12904
Le [37] 4 T H + T S E D + 4 T P M ≈2.03530 2 T H + T S E D + 3 T P M ≈1.52592≈3.56122
MineInitial authentication 13 T H + T P A + 3 T P M ≈1.53987 16 T H + 2 T P M ≈1.02704≈2.56691
Fast key derivation 3 T H + T S E D ≈0.00261 9 T H + T S E D ≈0.00675≈0.00936
Table 8. Single length of multiple parameters [44,45].
Table 8. Single length of multiple parameters [44,45].
ParametersLength (Bits)
Asymmetric encryption or decryption (e.g., Rabin system)1024
Chebyshev polynomial1024
Symmetric encryption or decryption256
Identity128
Password128
Biometrics128
Random number160
Hash value160
EC point multiplication320
Timestamp32
Table 9. Comparison of communication overhead.
Table 9. Comparison of communication overhead.
ProtocolsNo. of Communication RoundsLength of Total Transcripts (Bits)
Thakare and Kim [28]31440
Yu et al. [29]31120
Wong et al. [30]21344
Le and Hsu [31]21440
Meshram et al. [36]23072
Le [37]21088
MineInitial authentication21408
Fast key derivation1256
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Le, T.-V. Securing Group Patient Communication in 6G-Aided Dynamic Ubiquitous Healthcare with Real-Time Mobile DNA Sequencing. Bioengineering 2023, 10, 839. https://doi.org/10.3390/bioengineering10070839

AMA Style

Le T-V. Securing Group Patient Communication in 6G-Aided Dynamic Ubiquitous Healthcare with Real-Time Mobile DNA Sequencing. Bioengineering. 2023; 10(7):839. https://doi.org/10.3390/bioengineering10070839

Chicago/Turabian Style

Le, Tuan-Vinh. 2023. "Securing Group Patient Communication in 6G-Aided Dynamic Ubiquitous Healthcare with Real-Time Mobile DNA Sequencing" Bioengineering 10, no. 7: 839. https://doi.org/10.3390/bioengineering10070839

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop