Next Article in Journal
Unsupervised Domain Adaptive Person Re-Identification Method Based on Transformer
Next Article in Special Issue
A Hierarchical Searchable Encryption Scheme Using Blockchain-Based Indexing
Previous Article in Journal
Real-Time Non-Uniformity Correction without TEC for Microbolometer Array
Previous Article in Special Issue
Blockchain for IoT Applications: Taxonomy, Platforms, Recent Advances, Challenges and Future Research Directions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

PUF-PSS: A Physically Secure Privacy-Preserving Scheme Using PUF for IoMT-Enabled TMIS

1
Electronics and Telecommunications Research Institute, Daejeon 34129, Korea
2
School of Electronics and Electrical Engineering, Kyungpook National University, Daegu 41566, Korea
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(19), 3081; https://doi.org/10.3390/electronics11193081
Submission received: 2 September 2022 / Revised: 19 September 2022 / Accepted: 23 September 2022 / Published: 27 September 2022
(This article belongs to the Special Issue Privacy and Security in Blockchain-Based Internet of Things (IoT))

Abstract

:
With the development of telecare medical information system (TMIS), doctors and patients are able to access useful medical services via 5G wireless communications without visiting the hospital in person. Unfortunately, TMIS should have the essential security properties, such as anonymity, mutual authentication, and privacy, since the patient’s data is transmitted via a public channel. Moreover, the sensing devices deployed in TMIS are resource-limited in terms of communication and computational costs. Thus, we design a physically secure privacy-preserving scheme using physical unclonable functions (PUF) in TMIS, called PUF-PSS to resolve the security requirements and efficiency of the existing related schemes. PUF-PSS prevents the security threats and also guarantees anonymity, key freshness, and authentication. We evaluate the security of PUF-PSS by performing formal and informal security analyses, including AVISPA implementation and ROR oracle model. We perform the test bed experiments utilizing well-known MIRACL based on a Raspberry PI 4 and compare the communication and computational costs of PUF-PSS with the previous schemes for TMIS. Consequently, PUF-PSS guarantees better efficiency and security than previous schemes and can be applied to TMIS environments.

1. Introduction

The recent COVID-19 pandemic has posed “one of the most serious threats to patient safety ever recorded, and public health is confronted with one of humanity’s and the world’s greatest challenges” [1]. The situational factors such as redeployment to unfamiliar roles and health professional shortages due to COVID-19 have all hampered existing care processes in most healthcare systems around the world. If specific precautions are not presented to resolve these problems, potential medical threats are able to result in many deaths. In this regard, numerous researchers have studied applicative and systematic methods for preventing medical deaths and improving patient safety for many years.
With the development of “5G wireless communications” and “internet of medical things (IoMT)” technologies, users can access medical services, including diagnostics and treatments via telecare medical information systems (TMIS). IoMT-based TMIS provides various healthcare services, such as health response, rehabilitation, and health monitoring [2,3]. These applications can greatly help patients and doctors to ensure efficient, robust, and low-cost healthcare services in “low and middle-income countries” and carry out exact medical diagnoses. In general, IoMT-based TMIS have consisted of the TMIS server, user, and sensing device. The sensing devices (e.g., IoMT and wearable devices) collect and monitor the patient’s health data, including body temperature and blood pressure, and send health data to the medical systems for treatment. Furthermore, a TMIS server guarantees other medical information and healthcare services to the users. The doctors may access the TMIS server to get patient’s real-time health status. Unfortunately, despite the advantages of TMIS, there are several challenges and problems to be resolved. IoMT-based TMIS may cause serious privacy and security issues [4] because the information is transmitted over an open channel. If the patient’s data is exposed, an adversary may attempt potential security threats. Moreover, an adversary can attempt physical sensor capture attacks and extract the secret information from a physically captured sensing devices. In addition, since the sensing device is resource limited with regard to communication and computational overheads, it is not applicable to utilize “symmetric and asymmetric key cryptography” that needs high overheads. Thus, lightweight and robust authentication and key agreement (AKA) schemes are indispensable to providing effective healthcare services for IoMT-based TMIS.
Over the past few years, numerous researchers have designed a lightweight and robust AKA protocol for IoMT-based TMIS [5,6]. They claimed that their AKA protocol can resist potential physical/cyber security attacks, including “sensing device capture, session key disclosure, privileged insider, and impersonation attacks”, and also guarantee “user anonymity, mutual authentication, and key freshness”. However, the existing AKA schemes for IoMT-based TMIS are vulnerable to potential physical/cyber security threats and also fail to provide essential security features, such as untraceability, anonymity, and mutual authentication. In addition, the existing AKA schemes for TMIS are not suitable for resource-limited sensing devices since it uses public-key cryptosystems (PKC) that require high computational and communication overheads. Hence, we design a physically secure privacy-preserving AKA scheme using physical unclonable functions (PUF) for IoMT-based TMIS, called PUF-PSS, to address the efficiency and security issues of the related schemes.

1.1. Motivations

Recently, the various applications for healthcare in IoMT-based TMIS environments ensure multiple benefits and useful services to legitimate users. However, despite the multiple benefits of TMIS application, the previous AKA schemes for TMIS suffered from cyber security threats, including insider attacks, impersonation, offline password guessing attacks, a lack of security functionalities, and also caused damage and overload to the systems. Besides cyber security threats, the sensing devices in IoMT-based TMIS can be vulnerable to physical security attacks since they are deployed in unattended and hostile environments. This fact motivated us to design a “physically secure privacy-preserving scheme using PUF for IoMT-based MITS” that resolves potential “cyber/physical security attacks” and ensures the “essential security requirements” that exist in IoMT-based TMIS environments.

1.2. Contributions

The detailed contributions of this article can be summarized below:
  • We design a “physically secure privacy-preserving scheme using PUF for IoMT-based TMIS” to improve the security weaknesses of the related AKA schemes. PUF-PSS ensures the low overheads suitable for IoMT-based TMIS by performing XOR and hash functions. Moreover, PUF-PSS using PUF ensures that the physical security of the smart devices deployed in IoMT-based TMIS environments.
  • We carry out the formal security analysis using “Real-or-Random (ROR) model” [7] and “Automated Validation of Internet Security Protocols and Applications (AVISPA)” simulation [8] to demonstrate the security of PUF-PSS.
  • We present the test bed experiments for various forms of cryptography utilizing “Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL)” [9].
  • We demonstrate that PUF-PSS guarantees mutual authentication between each entity by performing Burrows–Abadi–Needham (BAN) logic [10].
  • We evaluate the performance of PUF-PSS with existing schemes with regard to “security properties, computation cost, and communication cost”.

1.3. Organization

The rest of the article is organized as follows. Section 2 introduces the related works for TMIS and Section 3 presents preliminaries. Section 4 designs a physically secure privacy-preserving AKA scheme using PUF for IoMT-based TMIS to enhance the security shortcomings and efficiency of the existing schemes. In Section 5, we attest to the security of PUF-PSS by performing “informal security and formal security analyses”. Section 6 indicates the test bed experiments for cryptographic operations utilizing MIRACL and then Section 7 compares the security functionalities, computation, and communication overheads of PUF-PSS with existing schemes. Finally, we summarize the conclusion and future works in Section 8.

2. Related Works

Over the past decades, many AKA schemes [11,12,13] have been proposed for healthcare in IoMT-based TMIS to ensure privacy and security of legitimate users. Amin et al. [14] presented an elliptic curve cryptography (ECC)-based AKA protocol that allows servers and users to share temporal common keys. Unfortunately, their scheme [14] is vulnerable to offline password guessing and masquerade attacks and has high computational costs. Challa et al. [15] designed an efficient and robust three-factor-based AKA scheme for healthcare using ECC. However, their scheme [15] cannot prevent “forgery and replay attacks and does not guarantee mutual authentication”. Li et al. [16] proposed a robust and efficient three-factor AKA scheme using ECC for wireless medical sensor systems (WMSN). Unfortunately, their scheme [16] is fragile to “replay and privileged insider attacks”. Furthermore, these AKA schemes [14,15,16] are not applicable for actual IoMT-enabled TMIS since they use ECC which is generated with high overheads.
Numerous researchers have presented a lightweight AKA scheme for IoMT-based TMIS [17,18,19] to address the efficiency associated with ECC-based AKA and the security problems. Sharma et al. [20] designed an efficient and reliable AKA protocol for cloud-IoT-enabled healthcare. Nevertheless, Sharma et al.’s scheme [20] is fragile to “sensor node compromise and insider attacks and does not ensure untraceability and anonymity”. Wazid et al. [21] presented a reliable AKA protocol for edge-based IoT environments using hash and XOR functions, called LDAKM-EIoT. However, LDAKM-EIoT is insecure to “forgery and desynchronization attacks”. Zhou et al. [22] proposed a reliable and lightweight IoT-enabled AKA protocol applicable to cloud-based TMIS. However, Zhou et al.’s scheme [22], similar to LDKAM-EIoT, is resistant to potential security attacks. In addition, these AKA schemes [20,21,22] guarantee user-friendly and inefficient scalability since it is not included that “user pre-validation and passwords cannot be efficiently changed without server involvement”.
In recent years, numerous biometric-based lightweight and robust AKA schemes for TMIS [23,24,25] have been proposed to address the security, efficiency, and scalability issues. Gupta et al. [26] proposed a robust and lightweight AKA protocol with anonymity for wearable device-based medical services. Gupta et al.’s scheme [26] guarantees high scalability and low computing resources. Unfortunately, Hajian et al. [27] discover that Gupta et al.’s scheme [26] suffers from “potential security threats such as privileged insider, offline guessing, impersonation, desynchronization, and compromise sensing device attacks”. Moreover, these AKA schemes [26,27] guarantee “high scalability but may be fragile to physical sensor capture attacks because it does not require secure channel during the sensing device registration process”. Thus, we design a physically robust privacy-preserving scheme using PUF for IoMT-based TMIS to resolve the security problems of existing related schemes.

3. Preliminaries

We introduce the preliminaries for this article.

3.1. Physical Unclonable Functions

PUF is considered as a “solution for protecting smart devices with low computing capabilities from an adversary [28]”. In the last few years, many researchers have presented various PUF mechanisms, such as static random access memory (SRAM)-PUF for lightweight property [29], ring oscillator (RO)-PUF for reliability improvement [30], and quantum-PUF [31] for quantum attack resistance [32,33,34]. Especially, the sensing devices deployed in IoMT-enabled TMIS are suitable to apply SRMA PUF property because it is resource-limited with regard to memory, power, and computing. PUF is widely used to manufacture an “output for an input such as a fingerprint-based on the physical microstructure of the smart devices”. PUF does not store a “secret key on the smart devices and is practically difficult to clone successfully identical PUF” because it is “formed by generating nanoscale variations during the integrated circuit (IC) chip’s manufacturing process”. The ideal PUF offers the functionalities of “unpredictability, uniqueness, and reliability”. PUF secures the smart devices deployed in IoMT-based TMIS environments from cloning, tampering, and side-channel attacks. Since PUF depends on the unique physical features of the IC, any alteration to the system will change the PUF output. PUF allows the systems to prove the legality of the smart devices and entities prior to establishing a common session key [35]. The detailed features of the PUF are as described below:
  • PUF is easy to evaluate and implement.
  • Any try to tamper with the smart devices which contain PUF will update the behavior of the PUF and thus destroy it [36].
  • PUF relies on the system’s physical microstructure.
As a result, these features combine to make a good solution for the authentication and group proof in IoMT-based TMIS environments.

3.2. Adversary Model

We introduce the adversary models such as the widely accepted “Dolev–Yao (DY)” model [37] and “Canetti and Krawczyk (CK) model” [38].
  • In the DY model [37], a malevolent adversary ( M A ) can block, inject, eavesdrop, and resend the transmitted messages over an open channel.
  • In the CK model [38], M A can compromise “secret credentials and session states through session-hijacking attacks”. Therefore, a session key must be dependent on both “long-term secret or short-term secret credentials”.
  • M A can steal a mobile device ( M D ) of legal users and also has the ability to physically capture sensor devices by performing a differential power analysis [39,40]. Thus, M A extracts the secret parameters stored in M D or sensing devices [41].

3.3. Network Model

Similar to [26], we introduce the network model for healthcare that is a combination of TMIS, IoMT, and WBAN. As shown in Figure 1, the network model is comprised of three entities: the patient, sensing device, and TMIS server.
  • TMIS server: This entity is a powerful and trusted authority and includes a secure database that stores medical information for legitimate patients. Moreover, TMIS server is responsible for the registration and mutual authentication of the user/gateway and wearable sensing devices.
  • User/Gateway: This entity is a user or gateway terminal, such as an access point and an M D in the ambulance access point or the smart home. The gateway acts as a bridge between mobile/sensing devices and the TMIS server by providing short and long distance communication interfaces that maintain connectivity with internal mobile users and sensing devices. Hence, the gateway provides real-time communication between internal and external environments. In the case of an emergency when a patient is transported to the hospital, the patient needs to be connected to one of the TMIS servers since he/she cannot have access to the mobile terminal. Thus, we indicate various types of gateways that are not limited to mobile terminals.
  • Sensing device: This entity is a wearable sensing device, including a smart watch, heart rate sensor, and smart wristband, which is implanted on a patient’s body or deployed by them in homes. S D s are resource constrained with regard to computing power, memory, and computation cost.

4. Proposed Scheme

We design a “physically robust privacy-preserving scheme using PUF for IoMT-based TMIS” to improve the security shortcomings of the existing AKA scheme for IoMT-based TMIS. The proposed scheme provides superior scalability since it uses a public channel in the process of the registration of each S D . Moreover, the proposed scheme contains the biometric and password update phase without the involvement of the trusted authority. The notations utilized in this paper are as shown in Table 1.

4.1. System Setup Process

This process consists of two cases such as gateway setup and sensing device setup processes. A trusted authority (TA) or TMIS server must register the S D j and assign the unique values to it. The TMIS server chooses a secret key X S D j , a temporal identity T S I D j , and an unique identity S I D j for each S D . Then, the TMIS server stores { S I D j , T S I D j , X S D j } in S D j ’s memory. In addition, the TMIS server stores { S I D j , T S I D j , X S D j } in secure database. In order to register a gateway, the TMIS server chooses a secret key X G D i , a temporal identity T G I D i , and a unique identity G I D i for each gateway and stores { G I D j , T G I D j , X G D i } in the memory of the gateway. The TMIS server stores { G I D j , T G I D j , X G D i } in a secure database.

4.2. Registration Process

The process consists of two parts: the sensing device and user registration processes.

4.2.1. User Registration Process

U i should register with S to receive the healthcare services. We introduce the user registration process of PUF-PSS and it is described in detail below as follows:
UR-1: 
U i chooses a “ I D i , P W i and selects a random number n i ”. After that, U i calculates R P W i = h ( P W i | | n i ) and sends { I D i . R P W i } to S over a secure channel.
UR-2: 
S computes H I D i = h ( I D i | | X G D i | | K i ) and X i = h ( K i | | X G D i | | H I D i ) , and stores { H I D i } in a secure database. Then, S transmits { H I D i , X i } to the U i through a secure channel.
UR-3: 
U i imprints B I O i and computes γ i = P U F ( B I O i ) , ( α i , β i ) = G e n ( γ i ) , β i * = β h ( I D i | | X G D i | | P W i ) , n i * = n i h ( I D i | | α i | | P W i ) , X i * = X i h ( I D i | | α i | | X G D i | | R P W i ) , H I D i * = H I D i h ( α i | | R P W i | | X i | | X G D i ) , and C i = h ( H I D i | | α i | | X i | | X G D i ) . After that, U i replaces { H I D i , X i } with { H I D i * , X i * } and then stores { n i * , β i * , C i } in the memory.

4.2.2. Sensing Device Registration Process

We show the sensing device registration process of PUF-PSS and it is described in detail as follows.
SDR-1: 
S D j chooses a random number b j and calculates Q j = b j h ( S I D j | | X S D j ) and W j = h ( S I D j | | T S I D j | | X S D j | | b j ) . Then, S D j transmits the message { Q j , W j , T S I D j } to the S over an insecure channel.
SDR-2: 
S calculates b j = Q j h ( S I D j | | X S D j ) , W j * = h ( S I D j | | | T S I D j | | X S D j | | b j ) , and checks whether W j * = ? W j . If the condition is equal, S computes H S I D j = h ( S I D j | | X S D j | | K i ) , Z j = h ( H S I D j | | K i | | X S D j ) , N j = ( H S I D j | | b j ) h ( X S D j | | S I D j | | T S I D j ) , and M j = Z j h ( H S I D j | | X S D j | | b j ) . After that, S generates a random challenge set C j and computes the response set R e s j for the C j as R e s j = P U F ( C j ) . Then, the sets R j and δ j are computed by passing R e s j via PUF function G e n ( . ) , where ( R j , δ j ) = G e n ( R e s j ) .
SDR-3: 
After that, S computes D j = δ j h ( X S D j | | b j | | H S I D j ) , F i = h ( b j | | X S D j | | H S I D j | | T S I D j | | N j ) , and transmits { N j , M j , D j , F j } to the S D j . Finally, S computes V j = Z j K i X S D j and then stores { V j , ( C j , R j ) } in the secure database.
SDR-4: 
S D j computes F j * = h ( b j | | X S D j | | H S I D j | | T S I D j | | N j ) and checks whether F j * = ? F j . If it is valid, S D j stores the secret credentials { C j , N j , M j , D j } in the memory.

4.3. Authentication and Key Agreement Process

After performing the registration process, the registered U i and S D j carry out mutual authentication with S in order to establish a session key. The messages are transmitted via an open channel. We present the detailed AKA process of the PUF-PSS below.
AKP-1: 
U i / G W i inputs a I D i and P W i , and imprints B I O i . After that, M D calculates γ i = P U F ( B I O i ) , β i = β i * h ( I D i | | X G D i | | P W i ) , α i = R e p ( γ i , β i ) , n i = n i * h ( I D i | | α i | | P W i ) , R P W i = h ( P W i | | n i ) , X i = X i * h ( I D i | | α i | | X G D i | | R P W i ) , H I D i = H I D i * h ( α i | | R P W i | | X i | | X G D i ) , and C i * = h ( H I D i | | α i | | X i | | X G D i ) , and checks whether C i * = ? C i . “If it is not valid, U i terminates this process, otherwise U i selects a r 1 and calculates M 1 = r 1 h ( T G I D i | | X i | | X G D i ) , and A u t h u = h ( H I D i | | r 1 | | X i | | X G D i | | T G I D i ) , and transmits { T G I D i , M 1 , A u t h u } to S D j ”.
AKP-2: 
S D j computes ( H S I D j | | b j ) = N j h ( X S D j | | S I D j | | T S I D j ) , Z j = M j h ( H S I D j | | X S D j | | b j ) , and generates a random nonce r 2 . After that, S D j computes M 2 = ( S I D j | | r 2 ) h ( X S D j | | Z j ) and A u t h S D = h ( H S I D j | | X S D j | | Z j | | r 2 ) , and transmits { T G I D i , M 1 , A u t h u , T S I D j , M 2 , A u t h S D } to S.
AKP-3: 
S retrieves { H I D i } with T G I D i in the secure database and computes X i = h ( K i | | X G D i | | H I D i ) , r 1 = M 1 h ( T G I D i | | X i | | X G D i ) , and A u t h u * = h ( H I D i | | r 1 | | X i | | X G D i | | T G I D i ) . Then, S checks whether A u t h u * = ? A u t h u . If it is valid, S computes Z j = V j K i X S D j , ( S I D j | | r 2 ) = M 2 h ( X S D j | | Z j ) , H S I D j = h ( S I D j | | X S D j | | K i ) , and A u t h S D * = h ( H S I D j | | X S D j | | Z j | | r 2 ) , and then checks whether A u t h S D * = ? A u t h S D . If it is correct, S retrieves ( C j , R j ) through S I D j and computes M 3 = ( C j | | r 1 ) h ( Z j | | H S I D j | | r 2 | | X S D j ) , T S I D j n e w = h ( r 2 | | T S I D j ) , A u t h T M S D = h ( T S I D j n e w | | X S D j | | Z j | | R j | | r 1 ) , and A u t h T M U = h ( T G I D i | | X G D i | | X i | | r 1 | | r 2 ) , and then transmits { A u t h T M S D , A u t h T M U , M 3 } to S D j .
AKP-4: 
S D j computes δ j = D j h ( X S D j | | b j | | H S I D j ) , ( C j | | r 1 ) = M 3 h ( Z j | | H S I D j | | r 2 | | X S D j ) , R j = R e p ( P U F ( C j ) , δ j ) , T S I D j n e w = h ( r 2 | | T S I D j ) , and A u t h T M S D * = h ( T S I D j n e w | | X S D j | | Z j | | R j | | r 1 ) . Then, S D j checks whether A u t h T M S D * = ? A u t h T M S D . If it is valid, S D j computes M 4 = ( R j | | r 2 ) h ( r 1 | | T G I D i | | T S I D j ) , S K = h ( r 1 | | r 2 | | R j ) , and A u t h S D U = h ( S K | | r 1 | | r 2 | | R j ) . Finally, S D j transmits { T S I D j , A u t h T M U , A u t h S D U , M 4 } to U i , and updates T S I D j to T S I D j n e w in the memory.
AKP-5: 
U i computes “ ( R j | | r 2 ) = M 4 ( r 1 | | T G I D i | | T S I D j ) , A u t h T M U = h ( T G I D | | X i | | R j | | r 1 | | r 2 ) , and checks whether A u t h T M U * = ? A u t h T M U . If it is correct, U i computes T S I D j n e w = h ( r 2 | | T S I D j ) , S K = h ( r 1 | | r 2 | | R j ) , and A u t h S D U * = h ( S K | | r 1 | | r 2 | | R j ) , and verifies whether A u t h S D U * = ? A u t h S D U ”. If it is valid, U i updates { T S I D j n e w } for the next login.

4.4. Biometric and Password Update Process

If the legitimate users want a new B I O i and P W i , U i can handily change their old B I O i and P W i [42].
PBU-1: 
U i inputs a “ I D i , a old P W i , and imprints a old B I O i into U i ”.
PBU-2: 
U i calculates γ i = P U F ( B I O i ) , β i = β i * h ( I D i | | X G D i | | P W i ) , α i = R e p ( γ i , β i ) , n i = n i * h ( I D i | | α i | | P W i ) , R P W i = h ( P W i | | n i ) , X i = X i * h ( I D i | | α i | | X G D i | | R P W i ) , H I D i = H I D i * h ( α i | | R P W i | | X i | | X G D i ) , and C i * = h ( H I D i | | α i | | X i | | X G D i ) . Then, U i checks whether C i * = ? C i . If the condition is not valid, U i aborts this session, otherwise U i transmits the authentication message to U i .
PBU-3: 
After getting the authentication message, U i inputs a new password P W i n e w , and imprints a new biometric B I O i n e w to the U i via a secure channel.
PBU-4: 
U i generates a new biometric token α i n e w , and the corresponding secret parameter β i n e w as ( α i n e w , β i n e w )= G e n ( γ i n e w ) . After that, U i calculates β i = β i n e w h ( I D i | | X G D i | | P W i n e w ) , n i = n i h ( I D i | | α i n e w | | P W i n e w ) , R P W i n e w = h ( P W i n e w | | n i ) , X i = X i h ( I D i | | α i n e w | | X G D i | | R P W i n e w ) , H I D i = H I D i h ( α i n e w | | R P W i | | X i | | X G D i ) , and C i = h ( H I D i | | α i n e w | | X i | | X G D i ) . Finally, U i replaces { H I D i , X i , n i , β i , C i } with { H I D i * , X i * , n i * , β i * , C i } in the memory.

5. Security Analysis

We carry out the informal/formal security analysis, such as “AVISPA implementation and ROR oracle model”. We demonstrate that PUF-PSS can prevent various cyber/physical security threats, including “impersonation, session key disclosure, and MITM attacks” and ensure “anonymity, perfect forward secrecy, and mutual authentications”.

5.1. Informal Security Analysis

We perform the “informal security analysis to prove the security of PUF-PSS”. We prove that PUF-PSS is able to prevent potential security threats and provide “secure anonymity, perfect forward secrecy, and mutual authentication”.

5.1.1. Impersonation Attack

We suppose that M A tries to impersonate by intercepting the exchanged messages of each participant over an open channel. However, M A cannot correctly generate the authentication request message { T G I D i , M 1 , A u t h u } , { T G I D i , M 1 , A u t h u , T S I D j , M 2 , A u t h S D } and response message { A u t h T M S D , A U T H T M U , M 3 } , { T S I D j , A u t h S D U , A u t h T M U , M 4 } because M A does not receive the “random nonces { r 1 , r 2 } and secret credentials { X i , Z j } ”. Thus, PUF-PSS is resilient to this attack since M A cannot calculate the valid authentication messages of each entity.

5.1.2. Physical Capture Attack

We assume that M A can physically capture any S D j , and then extract all the secret credentials in the memory of a physically captured S D j , compromising of the data { N j , M j , D j , C j } from the S D j ’s memory. However, there are independent and distinct factors for all deployed S D j since S I D j and C j are randomly generated. Thus, the compromised data does not help in computing a session key S K between U i and an other non-compromised S D j . Consequently, PUF-PSS is secure to this attack since the output of PUF challenge and response pair { ( α i , β i ) , ( C j , R j ) } depends upon the intrinsic physical variations in the IC chip.

5.1.3. Replay Attack

If M A eavesdrops the transmitted messages over an open channel, M A tries to authenticate with other participants by retransmitting the intercepted messages from the previous session. However, in PUF-PSS, all of the entities check the freshness of the random nonces r 1 and r 2 . Moreover, the transmitted messages are protected with secret credentials X i and Z j . Hence, PUF-PSS is resilient against replay attacks.

5.1.4. Session Key Disclosure Attack

M A should obtain the “PUF response and random nonces (short-term secrets) { r 1 , r 2 , R j } and the long-term secrets credentials { X i , Z j } to generate the correct S K = h ( r 1 | | r 2 | | R j ) ”. However, M A cannot calculate because { X i , Z j } is protected with the “shared secret key { X G D i , X S D j } , random number b j , and PUF challenge α i ” using the hash function. Moreover, M A cannot obtain { r 1 , r 2 , R j } since M A does not know the “real identity { I D i , S I D j } of U i and S D j , the secret credentials { X i , Z j } , and PUF secret parameter R j ”. Thus, PUF-PSS is resilient to this attack under the CK model [38] as the presented threat model in Section 3.2.

5.1.5. Offline Password Guessing Attack

We suppose that M A attempts to guess the U i ’s password P W i , and also extract all secret credentials { H I D i * , X i * , n i * , β i * , C i } in M D i ’s memory using the differential power analysis. If M A can guess U i ’s P W i , M A can calculate “several equations and the correct credentials with the guessed P W i ”. However, M A should know a “unique biometric B I O i and a random number n i of U i ” to calculate the correct credentials and equations. Hence, M A is difficult to correctly guess U i ’s P W i because M A cannot obtain the biometric B I O i and random number n i .

5.1.6. MITM Attack

We suppose that if M A can eavesdrop the transmitted messages through an open channel, then this attack may be possible. However, M A is unable to successfully calculate the authentication request and confirmation messages since M A cannot obtain the “random nonces { r 1 , r 2 } , PUF secret parameter { β i , R j } , biometric B I O i , real identity { I D i , S I D j } ”. Consequently, PUF-PSS can prevent this attack since M A cannot get the secret credentials of the legal entities.

5.1.7. Stolen Verifier Attack

We assume that M A steals the secret credential stored in S’s database and then tries to impersonate the legitimate participant. Even if M A obtains the secret credentials { H I D i } for U i and { V j , ( C j , R j ) } for S D j stored in database of S P , M A cannot obtain sensitive information and impersonate as legitimate entities. Even if the secret credential { H I D i } for U i is revealed, M A does not obtain the sensitive information without the fresh random nonce r 1 , the correct shared secret key X G D i for U i and S. Moreover, the secret credential { V j } for S D j is protected with the secret private key K i of S and the shared secret key X S D j by performing XOR and hash functions. PUF challenge/response pairs { C j , R j ) } for S D j are computationally difficult to compromise the PUF secret value because the output of PUF relies on the unique physical characteristics. Hence, PUF-PSS is resilient to this attack since M A cannot impersonate the legitimate participant because M A does not receive the sensitive data for S D j and U i / G W .

5.1.8. Ephemeral Secret Leakage (ESL) Attack

According to Section 3.2, we assume that M A can compromise the session states and secret credentials under the CK adversary model. If the short-term secrets { r 1 , r 2 } are revealed, an S K is protected since M A cannot obtain the sensitive information, such as the random nonces { n i , b j } and the real identities { I D i , S I D j } . On the other hand, if the long-term secrets { X i , Z j } are compromised, an S K is still protected since M A does not obtain the shared secret keys { X G D i , X S D j } , the biometric secret value β i , and the PUF secret value R j . Thus, PUF-PSS resists an ESL attack based on the CK model [38].

5.1.9. Perfect Forward Secrecy

We assume that M A can obtain TMIS server S’s secret key K i . After that, M A attempts to compute a session key S K = h ( r 1 | | r 2 | | R j ) between U i and S D j . However, M A cannot compute an S K because M A does not obtain the random nonces { r 1 , r 2 } and the PUF value R j . Therefore, PUF-PSS scheme ensures perfect forward secrecy.

5.1.10. Mutual Authentication

During the authentication and key agreement process, all of the participants successfully perform mutual authentication. After getting the messages { T G I D i , M 1 , A u t h u } from the U i , S checks whether A u t h u * = ? A u t h u . If it is correct, S authenticates U i . After obtaining the messages { T S I D j , M 2 , A u t h S D } from S D j , S verifies whether A u t h S D * = ? A u t h S D . If the condition is correct, S authenticates S D j . After getting the messages { A u t h T M S D , C j , M 4 } from S, S D j checks whether A u t h T M S D * = ? A u t h T M S D . If it is valid, S D j authenticates S. After obtaining the message { A u t h T M U , A u t h S D U , M 3 , M 5 } from S D j and S, U i verifies whether A u t h T M U * = ? A u t h T M U and A u t h S D U * = ? A u t h S D U . If it is correct, U i authenticates S D j and S and establishes an S K . Consequently, all of the participants are “mutually authenticated because M A cannot calculate the authentication request and confirmation messages successfully”.

5.1.11. Anonymity

According to Section 3.2, M A can extract secret parameters stored in M D i and intercept the transmitted messages in each session. However, M A cannot retrieve the “real identity { I D i , S I D j } of U i and S D j because the transmitted messages are masked with random nonce { r 1 , r 2 } , secret credentials { X i , Z j } , biometric { B I O i } and shared secret key { X G D i , X S D j } ” using the PUF function, hash function, and XOR operation. Therefore, PUF-PSS guarantees the anonymity of U i and S D j .

5.2. Formal Security Analysis Using BAN Logic

We demonstrate that PUF-PSS guarantees secure mutual authentication among U i , S D j , and S by performing BAN logic [10]. We introduce the symbols in Table 2 and also define rules, idealized forms, security goals, and assumptions for BAN logic.
1. 
Message meaning rule (MMR):
ζ | ζ K φ , ζ { X } K ζ | φ | X
2. 
Nonce verification rule (NVR):
ζ | # ( X ) , ζ | φ | X ζ | φ | X
3. 
Jurisdiction rule (JR):
ζ | φ X , ζ | φ | X ζ | X
4. 
Freshness rule (FR):
ζ | # ( X ) ζ | # ( X , Y )
5. 
Belief rule (BR):
ζ | ( X , Y ) ζ | X

5.2.1. Security Goals

We present the security goals of PUF-PSS to prove the BAN logic.
Goal 1: 
U i | U i S K S D j
Goal 2: 
S D j | U i S K S D j
Goal 3: 
U i | S D j | U i S K S D j
Goal 4: 
S D j | U i | U i S K S D j

5.2.2. Idealized Forms

The idealized forms of the messages in PUF-PSS are as follows.
M I F 1 :
  U i S D j : { r 1 , H I D i , T G I D i , X i } X G D i
M I F 2 :
  S D j S : { H I D i , T G I D i , r 1 , X i , r 2 , S I D j , T S I D j , Z j } X S D j
M I F 3 :
  S S D j : { H I D i , S I D j , r 1 , r 2 , R j } X S D j
M I F 4 :
  S D j U i : { ( U i S K S D j ) , T G I D i , T S I D j , r 2 , X i } X G D i

5.2.3. Assumptions

We present the assumptions of PUF-PSS as follows.
A S 1 :
  S D j | ( U i X G D i S D j )
A S 2 :
  S D j | # ( r 1 )
A S 3 :
  S | ( S X S D j S D j )
A S 4 :
  S | # ( r 1 , r 2 )
A S 5 :
  S D j | ( S X S D j S D j )
A S 6 :
  S D j | # ( r 2 )
A S 7 :
  U i | ( U i X G D i S D j )
A S 8 :
  U i | # ( r 1 )
A S 9 :
  U i | S D j ( U i S K S D j )
A S 10 :
  S D j | U i ( U i S K S D j )

5.2.4. BAN Logic Proof

We then present the BAN logic proof as follows.
Step 1: 
Based on M I F 1 , we obtain
( P 1 ) : S D j { r 1 , H I D i , T G I D i , X i } X G D i
Step 2: 
Using P 1 and A S 1 with the MMR, we obtain
( P 2 ) : S D | U | { r 1 , H I D i , T G I D i , X i } X G D i
Step 3: 
Based on the P 2 and A S 2 with the FR, we obtain
( P 3 ) : S D | # { r 1 , H I D i , T G I D i , X i } X G D i
Step 4: 
Using P 2 and P 3 with the NVR, we obtain
( P 4 ) : S D | U | { r 1 , H I D i , T G I D i , X i } X G D i
Step 5: 
Based on the P 4 with the BR, we obtain
( P 5 ) : S D | U | ( r 1 )
Step 6: 
According to M I F 2 , we obtain
( P 6 ) : S { H I D i , T G I D i , r 1 , X i , r 2 , S I D j , T S I D j , Z j } X S D j
Step 7: 
Using P 6 and A S 3 with the MMR, we obtain
( P 7 ) : S | S D j | { H I D i , T G I D i , r 1 , X i , r 2 , S I D j , T S I D j , Z j } X S D j
Step 8: 
Based on the P 7 and A S 4 with the FR, we obtain
( P 8 ) : S | # { H I D i , T G I D i , r 1 , X i , r 2 , S I D j , T S I D j , Z j } X S D j
Step 9: 
Using P 7 and P 8 with the NVR, we obtain
( P 9 ) : S | S D j | { H I D i , T G I D i , r 1 , X i , r 2 , S I D j , T S I D j , Z j } X S D j
Step 10: 
According to M I F 3 , we obtain
( P 10 ) : S D j { H I D i , S I D j , r 1 , r 2 , R j } X S D j
Step 11: 
Using P 10 and A S 5 with the MMR, we obtain
( P 11 ) : S D j | S | { H I D i , S I D j , r 1 , r 2 , R j } X S D j
Step 12: 
Based on the P 11 and A S 6 with the FR, we obtain
( P 12 ) : S D j | # { H I D i , S I D j , r 1 , r 2 , R j } X S D j
Step 13: 
Using P 11 and P 12 with the NVR, we obtain
( P 13 ) : S D j | S | { H I D i , S I D j , r 1 , r 2 , R j } X S D j
Step 14: 
According to M I F 4 , we obtain
( P 14 ) : U i { ( U i S K S D j ) , T G I D i , T S I D j , r 2 , X i } X G D i
Step 15: 
Using P 14 and A S 7 with the MMR, we obtain
( P 15 ) : U i | S D j | { ( U i S K S D j ) , T G I D i , T S I D j , r 2 , X i } X G D i
Step 16: 
Based on the P 15 and A S 8 with the FR, we obtain
( P 16 ) : U i | # { ( U i S K S D j ) , T G I D i , T S I D j , r 2 , X i } X G D i
Step 17: 
Using P 15 and P 16 with the NVR, we obtain
( P 17 ) : U i | S D j | { ( U i S K S D j ) , T G I D i , T S I D j , r 2 , X i } X G D i
Step 18: 
Based on the P 17 with the BR, we obtain
( P 18 ) : U i | S D j | ( U i S K S D j ) ( Goal 3 )
Step 19: 
Using P 18 and A S 9 with the JR, we obtain
( P 19 ) : U i | ( U i S K S D j ) ( Goal 1 )
Step 20: 
Because of S K = h ( r 1 | | r 2 | | R j ) from P 5 , P 9 , P 13 and P 17 , we obtain
( P 20 ) : S D j | U i | ( U i S K S D j ) ( Goal 4 )
Step 21: 
Based on the P 19 and A S 10 with the JR, we obtain
( P 21 ) : S D j | ( U i S K S D j ) ( Goal 2 )
Consequently, we prove that U i , S D j , and S are mutually authenticated because they achieve security goals 1–4.

5.3. Formal Security Analysis Using ROR Oracle Model

We evaluate a session key (SK) security of PUF-PSS from M A under the ROR oracle model [7]. We define the necessary queries for the ROR model [7] as follows.
In PUF-PSS, there are three entities: the users P U t 1 , the sensing devices P S D t 2 , and the TMIS server P S t 3 , where P U t 1 , P S D t 2 , and P S t 3 are instances t 1 t h of U i , t 2 t h of S D j , and t 3 t h of S, respectively. Table 3 shows the necessary queries, including “ E x e c u t e ( ) , C o r r u p t M D ( ) , S e n d ( ) , T e s t ( ) and R e v e a l ( ) to perform security analysis”. Furthermore, we use a “hash function H a s h , and a PUF function P U F as a random oracle”. We utilize Zipf’s law [43] to prove the SK security of PUF-PSS.
Theorem 1.
A d v M A P U F P S S presents the “advantages of M A in violating SK security for PUF-PSS”. Hence, we derive the following:
A d v M A P U F P S S q h 2 | H a s h | + q P 2 | P U F | + 2 { C · q s e n d s , q s 2 l 1 , q s 2 l 2 }
q P , q h , q s e n d , and H a s h are “the range space of PUF P U F ( · ) , the range space of hash function h ( · ) , S e n d ( · ) query, and the number of H a s h query”, respectively. In addition, l n , s, l m , and C are the Zipf’s credentials [43].
Proof. 
We introduce the five games G M i ( i [ 0 , 4 ] ). We present that A d v M A , G M i P U F P S S is the “probability of M A winning the G M i ”. □
Game G M 0 : “ G M 0 is considered as an actual attack executed by M A in PUF-PSS. The bit c is randomly selected prior to the beginning of G M 0 ”. Based on G M 0 , the result is as follows:
A d v M A P U F P S S = | 2 · A d v M A , G M 0 P U F P S S 1 |
Game G M 1 : “ G M 1 presents that M A executes an eavesdropping attack using E x e c u t e ( ) query. M A perform T e s t ( ) and R e v e a l ( ) queries to reveal S K . The output of the T e s t ( ) and R e v e a l ( ) queries decide if M A gets the secret credentials and S K = h ( r 1 | | r 2 | | R j ) . To reveal S K , M A needs the PUF value R j and random nonces { r 1 , r 2 } . Thus, M A ’s probability of winning G M 1 by eavesdropping on the exchanged messages does not increase”. Based on G M 1 , the result is as presented below:
A d v M A , G M 1 P U F P S S = A d v M A , G M 0 P U F P S S
Game G M 2 : G M 2 is considered as the “passive/active attacks by using S e n d ( ) and H a s h queries”. M A can intercept the messages { T G I D i , M 1 , A u t h u } , { T G I D i , M 1 , A u t h u , T S I D j M 2 , A u t h S D } , { A u t h T M S D , A u t h M U , M 3 } , and { T S I D j , A u t h S D U , A u t h T M U , M 4 } during the AKA process. All of the messages are not compromised by M A since it is protected by using h ( · ) with the random nonces r 1 and r 2 . Based on the birthday paradox [44], the G M 2 ’s result is as follows:
| A d v M A , G M 2 P U F P S S A d v M A , G M 1 P U F P S S | q h 2 2 | H a s h |
Game G M 3 : G M 3 is an “extended game to G M 2 which the simulation of PUF query is included in this game”. By utilizing an analogous argument presented in G M 2 , this game’s results is presented below:
| A d v M A , G M 3 P U F P S S A d v M A , G M 2 P U F P S S | q P 2 2 | P U F |
Game G M 4 : G M 4 is modeled on the simulation of the C o r r u p t M D ( ) and C o u r r u p t S D ( ) qeries. M A is able to extract the secret parameters { H I D i * , X i * , n i * , β i * , C i } in M D memory by performing the differential power analysis. Note that H I D i * = H I D i h ( α i | | R P W i | | X i | | X G D i ) , X i * = X i h ( I D i | | α i | | X G D i | | R P W i ) , n i * = n i h ( I D i | | α i | | P W i ) , β i * = β h ( I D i | | X G D i | | P W i ) , and C i = h ( H I D i | | α i | | X i | | X G D i ) . In addition, M A can obtain the secret credentials { C j , N j , M j , D j } in S D memory by performing physical capture attacks. Note that the PUF random challenge set C j , N j = ( H S I D j | | b j ) h ( X S D j | | S I D j | | T S I D j ) , M j = Z j h ( H S I D j | | X S D j | | b j ) , and D j = δ j h ( X S D j | | b j | | H S I D j ) . However, this game is computationally infeasible for M A to compromise P W i over the S e n d ( ) query without the I D i , n i , and α i . Moreover, M A cannot distinguish the biometric and PUF value since the “probability of guessing the biometric credential of l 1 bits and the PUF secret value of l 2 by M A is 1 2 l 1 and 1 2 l 2 ”. Consequently, G M 3 and G M 4 are “indistinguishable if the off-line biometric or password guessing attacks are not implemented”. The G M 4 ’s result is as follows:
| A d v M A , G M 4 P U F P S S A d v M A , G M 3 P U F P S S | { C · q s e n d s , q s 2 l b }
After G M 0 G M 4 are successfully executed, M A tries to guess the “bit c to win the games by performing T e s t ( ) query”. Hence, we obtain the following:
A d v M A , G M 4 P U F P S S = 1 2
Combining Formulas (1), (2) and (6), we obtain the following:
1 2 A d v M A P U F P S S = | A d v M A , G M 0 P U F P S S 1 2 | = | A d v M A , G M 1 P U F P S S 1 2 | = | A d v M A , G M 1 P U F P S S A d v M A , G M 4 P U F P S S |
Based on the “triangular inequality with the Formulas (3)–(5) and (7)”, we obtain the following:
1 2 A d v M A P U F P S S = | A d v M A , G M 1 P U F P S S A d v M A , G M 4 P U F P S S | | A d v M A , G M 1 P U F P S S A d v M A , G M 3 P U F P S S | + | A d v M A , G M 3 P U F P S S A d v M A , G M 4 P U F P S S | | A d v M A , G M 1 P U F P S S A d v M A , G M 2 P U F P S S | + | A d v M A , G M 2 P U F P S S A d v M A , G M 3 P U F P S S | + | A d v M A , G M 3 P U F P S S A d v M A , G M 4 P U F P S S | q h 2 2 | H a s h | + q P 2 2 | P U F | + { C · q s e n d s , q s 2 l 1 , q s 2 l 2 } .
Finally, by multiplying both sides of Equation (8) by a factor of 2, we obtain the following: A d v M A P U F P S S q h 2 | H a s h | + q P 2 | P U F | + 2 { C · q s e n d s , q s 2 l 1 , q s 2 l 2 }

5.4. Formal Security Analysis Using AVISPA Simulation

AVISPA is a “formal security verification simulation that demonstrates whether the cryptographic protocol is resilient against various security threats such as MITM and replay attacks. AVISPA simulation is implemented by utilizing High-Level Protocol Specification Language (HLPSL) [45] to generate input format (IF) of the backends such as On-the-Fly Model Checker (OFMC), Constraint Logic-based Attack Searcher (CL-AtSE), Tree Automata based on Automatic Approximations for Analysis of Security Protocol (TA4SP), and SAT-based Model Checker (SATMC)”.
To evaluate the security of PUF-PSS, we first “express utilizing a rule-oriented HLPSL. The various specification roles for the U / G W , S D , and S, and for the mandatory roles for the sessions, environments and security goals are implemented in HLPSL for PUF-PSS. Since XOR operation is not provided for the SATMC and TA4SP backends, AVISPA implementation results for these backends are not included”.
Under the HLPSL, we simulated “PUF-PSS using the Security Protocol ANimator (SPAN) [46] for AVISPA. The simulation result for M A utilizing SPAN is shown in Figure 2. Furthermore, the implementation results by performing CL-AtSe and OFMC back-ends are as shown in Figure 3”. Consequently, we demonstrate that PUF-PSS is resistant to the cyber security attacks.

6. Test Bed Experiments using MIRACL

We present the test bed experiments to estimate the computational time required for essential cryptographic operations utilized in PUF-PSS and previous schemes using the broadly utilized MIRACL [9]. In the following, we utilize two scenarios to estimate the computational time of the cryptographic operations. We denote “ T b p , T e c p m , T h , and T s e d to estimate the execution times (in milliseconds) required for a bilinear pairing, an elliptic curve scalar point multiplication, a hash function (for example, Secure Hash Algorithm (SHA-256) [47]), and a symmetric key encryption/decryption (for example, Advanced Encryption Standard (AES) [48])”, respectively.
  • Scenario I. In this case, we have modeled a desktop server setting as follows: “Model: Desktop, CPU Architecture: 64 bits, Processor: Intel Core i5-10400 @2.90 GHz, Six-core, OS: Ubuntu 18.04.4 LTS with 16 GB memory. Each primitive has run for 10,000 times. The maximum and minimum time in milliseconds are observed for each primitive. At the same, the average time (in milliseconds) is also measured out of these 100 runs”. The experimental results under sever setting are tabulated in Table 4.
  • Scenario II. In this case, we have modeled a “Raspberry PI setting as follows: Model: Raspberry PI 4B (2019), CPU Architecture: 64 bit, Processor: 1.5 GHz Quad-core, OS: Ubuntu 20.04.2 LTS with 8 GB memory. Similar to Scenario I, each primitive has also run for 10,000 times and then measured the average, minimum and maximum time in milliseconds for the primitives”. The experimental results based on a Raspberry PI 4 are presented in Table 5.

7. Comparative Analysis

We demonstrate the comparative analysis for the performance of PUF-PSS with previous AKA schemes for TMIS [20,21,22] with regard to “communication costs”, “computation costs”, and “security properties”.

7.1. Communication Costs

This section evaluates the communication cost comparison analysis of our AKA scheme and the related schemes [20,21,22]. According to [27], we assume that the lengths (bits) for the “timestamp, identity, random nonce, hash function, and ECC are 32, 128, 128, 256, and 320 bits”, respectively. During the AKA process of PUF-PSS, the transmitted messages “ { T G I D i , M 1 , A u t h u } , { T G I D i , M 1 , A u t h u , T S I D j , M 2 , A u t h S D } , { A u t h T M S , A u t h T M U , M 3 } , and { T S I D j , A u t h S D U , A u t h T M U , M 4 } require (128 + 256 + 256 = 640 bits), (128 + 256 + 256 + 128 + 256 + 256 = 1,280 bits), (256 + 256 + 256 = 768 bits), and (128 + 256 + 256 + 256 = 896 bits)”, respectively. We show the analysis result for communication overhead comparison in Figure 4 and Table 6. Although PUF-PSS has a somewhat greater communication overhead than Wazid et al.’s scheme [21], it offers more efficient communication costs compared with the existing related schemes [20,21,22]. Therefore, PUF-PSS is suitable for IoMT-based TMIS environments.

7.2. Computation Costs

We perform the computation cost comparison analysis of PUF-PSS with the existing schemes [20,21,22] during the AKA process. We use the “test-bed experimental results for a server setting and the Raspberry PI 4 setting, which are measured for the execution time needed for various cryptographic operations in Section 6”. We utilize the “experimental results for the average execution time needed for cryptographic operations under S environment is considered with a server setting (as shown in Table 4)”. In this scenario, we have presented “ T b p 3.002 ms, T e c p m 0.522 ms, T h 0.055 ms and T s e d 0.001 ms”. On the other side, we have used the “experimental results for the average execution time needed for cryptographic operations under M U i or S D j environment with a Raspberry PI 4 setting (as shown in Table 5)”. Under this scenario, we have presented “ T b p 18.294 ms, T e c p m 2.848 ms, T h 0.309 ms and T s e d 0.012 ms”. Finally, we show the performance results for the computation overhead comparison in Figure 5 and Table 7. PUF-PSS better offers the necessary security requirements and features, and also provides a similar computational costs compared with previous schemes [20,21,22]. Hence, PUF-PSS is applicable for IoMT-based TMIS.

7.3. Security Properties

We perform the security functionalities comparison analysis of PUF-PSS with the existing related schemes [20,21,22]. Referring to Table 8, the related schemes are fragile to potential security threats and cannot withstand anonymity and mutual authentication. In contrast, we prove that PUF-PSS is resilient against potential security threats, and guarantees anonymity and authentication. Consequently, PUF-PSS provides many essential security properties compared with the existing related schemes [20,21,22].

8. Conclusions and Future Works

We prove that the previous AKA schemes for IoMT-based TMIS suffer from potential security- and privacy-related issues because they are fragile to passive/active security threats, such as impersonation, physical capture, and stolen verifier attacks. We design a physically secure privacy-preserving scheme using PUF for IoMT-based TMIS to improve the security flaws of the previous AKA scheme. We demonstrate that PUF-PSS prevents potential security attacks and provides the essential security properties. We then show that PUF-PSS is secure against various security threats by using well-known formal security analysesm such as AVISPA implementation and the ROR oracle model. Furthermore, we present the test bed experiments of our AKA scheme on the MIRACL-based Raspberry PI 4. Furthermore, PUF-PSS ensures efficient computational and communication costs and also offers superior security functionality compared with previous schemes. Consequently, PUF-PSS is suitable for IoMT-based TMIS because it is more secure compared with previous schemes for IoMT-based TMIS.
In future works, we have planned to develop a new architecture and protocol using blockchain technology to integrate PUF-PSS into a more complete IoMT-enabled TMIS.

Author Contributions

Conceptualization, S.Y; methodology, S.Y.; validation, S.Y.; formal analysis, S.Y.; writing—original draft preparation, S.Y.; writing—review and editing, K.P.; supervision, K.P.; project administration, K.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. World Health Organization (WHO). Global Patient Safety Action Plan 2021–2030. Towards Zero Patients Harm in Healthcare. 2021. Available online: https://www.who.int/docs/default-source/patient-safety/1st-draft-global-patient-safety-action-plan-august-2020.pdf?sfvrsn=9b1552d2_4 (accessed on 15 February 2022).
  2. Xiong, H.; Tao, J.; Yuan, C. Enabling Telecare Medical Information Systems with Strong Authentication and Anonymity. IEEE Access 2017, 5, 5648–5661. [Google Scholar] [CrossRef]
  3. Lara, E.; Aguilar, L.; Garcla, J.A. Lightweight Authentication Protocol Using Self-Certified Public Keys for Wireless Body Area Networks in Health-Care Applications. IEEE Access 2021, 9, 79196–79213. [Google Scholar] [CrossRef]
  4. Ermakova, T.; Fabian, B.; Kornacka, M.; Thiebes, S.; Sunyaev, A. Security and Privacy Requirements for Cloud Computing in Healthcare: Elicitation and Prioritization from a Patient Perspective. ACM Trans. Manag. Inf. Syst. 2020, 11, 1–29. [Google Scholar] [CrossRef]
  5. Das, A.K. A Secure User Anonymity Preserving Three-Factor Remote User Authentication Scheme for the Telecare Medicine Information Systems. J. Med. Syst. 2015, 39, 1–20. [Google Scholar] [CrossRef]
  6. Qiu, S.; Xu, G.; Ahmad, H.; Wang, L. A Robust Mutual Authentication Scheme Based on Elliptic Curve Cryptography for Telecare Medical Information Systems. IEEE Access 2017, 6, 7452–7463. [Google Scholar] [CrossRef]
  7. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authentication key exchange in the three-party setting. In Public Key Cryptography; Springer: Les Diablerets, Switzerland, 2005; pp. 65–84. [Google Scholar]
  8. AVISPA. Automated Validation of Internet Security Protocols and Applications. 2001. Available online: http://www.avispa-project.org/ (accessed on 16 March 2021).
  9. MIRACL Cryptographic SDK. Multiprecision Integer and Rational Arithmetic Cryptographic Library. 2019. Available online: https://github.com/miracl/MIRACL (accessed on 15 April 2021).
  10. Burrows, M.; Abadi, M.; Needham, R. A Logic of Authentication. ACM Trans. Comput. Syst. 1990, 183, 18–36. [Google Scholar] [CrossRef]
  11. Giri, D.; Maitra, T.; Amin, R.; Srivastava, P.D. An Efficient and Robust RSA-Based Remote User Authentication for Telecare Medical Information Systems. J. Med. Syst. 2015, 39, 1–9. [Google Scholar] [CrossRef]
  12. Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Reddy, A.G.; Park, K.S.; Park, Y.H. On the Design of Fine Grained Access Control with User Authentication Scheme for Telecare Medicine Information Systems. IEEE Access 2017, 5, 2169–3536. [Google Scholar] [CrossRef]
  13. Salem, F.M.; Amin, R. A Privacy-Preserving RFID Authentication Protocol Based on El-Gamal Cryptosystem for Secure TMIS. Inf. Sci. 2020, 527, 382–393. [Google Scholar] [CrossRef]
  14. Amin, R.; Islam, S.K.H.; Biswas, G.P.; Khan, M.K.; Kumar, N. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography. J. Med. Syst. 2015, 39, 1–18. [Google Scholar] [CrossRef]
  15. Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K.; Vasilakos, A.V. An Efficient ECC-based Provably Secure Three-factor User Authentication and Key Agreement Protocol for Wireless Healthcare Sensor Networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
  16. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A Secure Three-factor User Authentication Protocol with Forward Secrecy for Wireless Medical Sensor Network Systems. IEEE Syst. J. 2020, 14, 39–50. [Google Scholar] [CrossRef]
  17. Zhang, L.; Zhu, S.; Tang, S. Privacy Protection for Telecare Medicine Information Systems Using a Chaotic Map-Based Three-Factor Authenticated Key Agreement Scheme. IEEE J. Biomed. Health Inform. 2017, 21, 465–475. [Google Scholar] [CrossRef] [PubMed]
  18. Jiang, Q.; Chen, Z.; Li, B.; Shen, J.; Yang, L.; Ma, J. Security Analysis and Improvement of Bio-Hashing Based Three-Factor Authentication Scheme for Telecare Medical Information Systems. J. Ambient. Intell. Humaniz. Comput. 2018, 9, 1061–1073. [Google Scholar] [CrossRef]
  19. Deebak, B.D.; Turjman, F.A. Smart Mutual Authentication Protocol for Cloud Based Medical Healthcare Systems Using Internet of Medical Things. IEEE J. Sel. Areas Commun. 2021, 39, 346–360. [Google Scholar] [CrossRef]
  20. Sharma, G.; Kalra, S. A Lightweight User Authentication Scheme for Cloud-IoT Based Healthcare Services. Iran. J. Sci. Technol. Trans. Electr. Eng. 2019, 43, 619–636. [Google Scholar] [CrossRef]
  21. Wazid, M.; Das, A.K.; Shetty, S.; Rodrigues, J.J.P.C.; Park, Y.H. LDAKM-EIoT: Lightweight Device Authentication and Key Management Mechanism for Edge-Based IoT Deployment. Sensors 2019, 19, 5539. [Google Scholar] [CrossRef]
  22. Zhou, L.; Li, X.; Yeh, K.H.; Su, C.; Chiu, W. Lightweight IoT-Based Authentication Scheme in Cloud Computing Circumstance. Future Gener. Comput. Syst. 2019, 91, 244–251. [Google Scholar] [CrossRef]
  23. Guo, D.; Wen, Q.; Li, W.; Zhang, H.; Jin, Z. An Improved Biometrics-Based Authentication Scheme for Telecare Medical Information Systems. J. Med. Syst. 2015, 39, 1–10. [Google Scholar] [CrossRef]
  24. Lei, C.L.; Chuang, Y.H. Privacy Protection for Telecare Medicine Information Systems with Multiple Servers Using a Biometric-Based Authenticated Key Agreement Scheme. IEEE Access 2019, 7, 186480–186490. [Google Scholar] [CrossRef]
  25. Hsu, C.L.; Le, T.V.; Hsieh, M.C.; Tsai, K.Y.; Lu, C.F.; Lin, T.W. Three-Factor USCCO Scheme with Fast Authentication and Privacy Protection for Telecare Medicine Information Systems. IEEE Access 2020, 8, 196553–196566. [Google Scholar] [CrossRef]
  26. Gupta, A.; Tripathi, M.; Shaikh, T.J.; Sharma, A. A Lightweight Anonymous User Authentication and Key Establishment Scheme for Wearable Devices. IEEE Access 2019, 149, 29–42. [Google Scholar] [CrossRef]
  27. Hajian, R.; ZakeriKia, S.; Erfani, S.H.; Mirabi, M. SHAPARAK: Scalable Healthcare Authentication Protocol with Attack-Resilience and Anonymous Key-Agreement. Comput. Netw. 2020, 183, 1–18. [Google Scholar] [CrossRef]
  28. Aman, M.N.; Chua, K.C.; Sikdar, B. Mutual Authentication in IoT Systems Using Physical Unclonable Functions. IEEE Internet Things J. 2017, 4, 1327–1340. [Google Scholar] [CrossRef]
  29. Kusters, L.; Willems, F.M.J. Secret-Key Capacity Regions for Multiple Enrollments with An SRAM-PUF. IEEE Trans. Inf. Forensics Secur. 2019, 14, 2276–2287. [Google Scholar] [CrossRef]
  30. Rahman, M.T.; Rahman, F.; Forte, D.; Tehranipoor, M. An Aging-Resistant RO-PUF for Reliable Key Generation. IEEE Trans. Emerg. Top. Comput. 2016, 4, 335–348. [Google Scholar] [CrossRef]
  31. Phalak, K.; Saki, A.A.; Alam, M.; Topaloglu, R.O.; Ghosh, S. Quantum PUF for Security and Trust in Quantum Computing. IEEE J. Emerg. Sel. Top. Circuits Syst. 2021, 11, 333–342. [Google Scholar] [CrossRef]
  32. Gu, J.; Cao, X.Y.; Yin, H.L.; Chen, Z.B. Differential Phase Shift Quantum Secret Sharing Using a Twin Field. Opt. Express 2021, 29, 9165–9173. [Google Scholar] [CrossRef]
  33. Lu, Y.S.; Cao, X.Y.; Weng, C.X.; Gu, J.; Xie, Y.M.; Zhou, M.G.; Yin, H.L.; Chen, Z.B. Efficient Quantum Digital Signatures without Symmetrization Step. Opt. Express 2021, 29, 10162–10171. [Google Scholar] [CrossRef]
  34. Xie, Y.M.; Lu, Y.S.; Weng, C.X.; Cao, X.Y.; Jia, Z.Y.; Bao, Y.; Wang, Y.; Fu, Y.; Lei, F.H. Breaking the Rate-Loss Bound of Quantum Key Distribution with Asynchronous Two-Photon Interference. PRX Quantum 2022, 3, 1–15. [Google Scholar] [CrossRef]
  35. Gao, Y.; Sarawi, S.F.A.; Abbott, D. Physical Unclonable Functions. Nat. Electron. 2020, 3, 81–91. [Google Scholar] [CrossRef]
  36. Frikken, K.B.; Blanton, M.; Atallah, M.J. Robust Authentication Using Physically Unclonable Functions. In Proceedings of the International Conference on Information Security, Pisa, Italy, 7–9 September 2009; pp. 262–277. [Google Scholar]
  37. Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  38. Canetti, R.; Krawczyk, H. Universally Composable Notions of Key Exchange and Secure Channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’02), Amsterdam, The Netherlands, 28 April–2 May 2002; pp. 337–351. [Google Scholar]
  39. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 388–397. [Google Scholar]
  40. Yu, S.J.; Lee, J.Y.; Park, Y.H.; Park, Y.H.; Lee, S.W.; Chung, B.H. A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks. Appl. Sci. 2020, 10, 3565. [Google Scholar] [CrossRef]
  41. Das, A.K.; Wazid, M.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J.P.C. Biometrics-Based Privacy-Preserving User Authentication Scheme for Cloud-Based Industrial Internet of Things Deployment. IEEE Internet Things J. 2018, 5, 4900–4913. [Google Scholar] [CrossRef]
  42. Li, J.; Zhang, N.; Ni, J.; Chen, J.; Du, R. Secure and Lightweight Authentication with Key Agreement for Smart Wearable Systems. IEEE Internet Things J. 2020, 7, 7334–7344. [Google Scholar] [CrossRef]
  43. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s Law in Passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  44. Boyko, V.; Mackenzie, P.; Patel, S. Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 156–171. [Google Scholar]
  45. Oheimb, D.V. The High-Level Protocol Specification Language HLPSL Developed in the EU Project AVISPA. In Proceedings of the APPSEM 2005 Workshop, Tallinn, Finland, 12–15 September 2005; pp. 1–17. [Google Scholar]
  46. SPAN. A Security Protocol Animator for AVISPA. 2001. Available online: http://www.avispa-project.org/ (accessed on 16 March 2021).
  47. Secure Hash Standard. FIPS PUB 180-1. National Institute of Standards and Technology (NIST). U.S. Department of Commerce. 1995. Available online: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf (accessed on 13 January 2021).
  48. Advanced Encryption Standard (AES). FIPS PUB 197. National Institute of Standards and Technology (NIST). U.S. Department of Commerce. 2001. Available online: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf (accessed on 13 January 2021).
Figure 1. TMIS network model.
Figure 1. TMIS network model.
Electronics 11 03081 g001
Figure 2. AVISPA result based on SPAN.
Figure 2. AVISPA result based on SPAN.
Electronics 11 03081 g002
Figure 3. AVISPA results based on CL-AtSe and OFMC.
Figure 3. AVISPA results based on CL-AtSe and OFMC.
Electronics 11 03081 g003
Figure 4. Communication cost comparison in sensing devices [20,21,22].
Figure 4. Communication cost comparison in sensing devices [20,21,22].
Electronics 11 03081 g004
Figure 5. Computation overhead comparison of (a) users, (b) sensing devices, (c) TMIS servers, and (d) all participants [20,21,22].
Figure 5. Computation overhead comparison of (a) users, (b) sensing devices, (c) TMIS servers, and (d) all participants [20,21,22].
Electronics 11 03081 g005
Table 1. Notations.
Table 1. Notations.
NotationDescription
U i / G W i User and Gateway
S D j Sensing device
STMIS server
G I D i Identity of G W i
I D i Identity of U i
S I D j Identity of S D j
P W i Password of U i
B I O Biometric of U i
S K i j Session key between G W i and S D j
K i Secret key of S
X G D i Common secret key between G W i and S
X S D j Common secret key between S D j and S
T i Timestamp
Δ T Maximum transmission delay
h ( · ) Hash function
P U F ( · ) Physical unclonable function
XOR operation
| | Concatenation
Table 2. BAN logic symbols.
Table 2. BAN logic symbols.
SymbolDescription
ζ , φ Principals
X , Y Statements
S K Session key
ζ | X ζ  believes X
ζ | X ζ once said X
ζ X ζ  controls X
ζ X ζ  receives X
# X X is fresh
{ X } K X is encrypted with K
ζ K φ ζ and φ have shared secret key K
Table 3. Queries and purposes.
Table 3. Queries and purposes.
QueriesPurpose
E x e c u t e ( P U t 1 , P S D t 2 , P S t 3 )Based on E x e c u t e ( ) , M A performs the passive/active attacks by eavesdropping the exchanged messages between each entity over a insecure channel.
C o r r u p t M D ( P U t 1 ) This query indicates as the mobile device stolen attacks, where M A can extract the secret credentials stored in M D .
C o r r u p t S D ( P S D t 2 ) This query indicates as the physical capture attacks, where M A can obtain the secret parameters stored in S D .
S e n d ( P t , M s g ) Based on this query, M A can transmit the message M s g to the P t , and obtain the response message accordingly.
R e v e a l ( P t ) Under the this query, M A reveals a SK generated between P U t 1 and P S D t 2 .
T e s t ( P t ) An unbiased coin c is tossed prior to game start. If M A gets the c = 1 under the T e s t ( ) , it indicates a SK between P U t 1 and P S D t 2 is fresh. If M A obtains the c = 0 , it indicate a SK is not fresh; otherwise, M A obtains a null value (⊥).
Table 4. Execution time for a server.
Table 4. Execution time for a server.
OperationMax. Time (ms)Min. Time (ms)Average Time (ms)
T b p 5.1572.9403.002
T e c p m 2.7370.4720.522
T h 0.1490.0240.055
T s e d 0.0020.0010.001
Table 5. Execution time for a Raspberry PI 4.
Table 5. Execution time for a Raspberry PI 4.
OperationMax. Time (ms)Min. Time (ms)Average Time (ms)
T b p 18.72218.13218.294
T e c p m 2.9202.7662.848
T h 0.6430.2740.309
T s e d 0.0210.0110.012
Table 6. A communication cost summary.
Table 6. A communication cost summary.
Scheme1st Message2nd Message3rd Message4th MessageTotal Costs
Sharma and Karla [20]928 bits1472 bits1056 bits832 bits4288 bits
Wazid et al. [21]672 bits672 bits800 bits1088 bits3232 bits
Zhou et al. [22]1152 bits2304 bits1536 bits768 bits4760 bits
Our scheme640 bits1280 bits768 bits896 bits3584 bits
Table 7. A computation cost summary.
Table 7. A computation cost summary.
SchemeUserSensing DeviceTMIS ServerTotal Costs
Sharma and Karla [20] 11 T h 3.399 ms 7 T h 2.163 ms 12 T h 0.66 ms 30 T h 6.222 ms
Wazid et al. [21] 9 T h 2.781 ms 12 T h 3.708 ms 7 T h 0.385 ms 28 T h 6.874 ms
Zhou et al. [22] 10 T h 3.09 ms 7 T h 2.163 ms 15 T h 0.825 ms 32 T h 6.078 ms
Our scheme 12 T h 3.708 ms 9 T h 2.781 ms 9 T h 0.495 ms 30 T h 6.984 ms
Table 8. A comparative summary: security properties.
Table 8. A comparative summary: security properties.
PropertiesSharma and Karla [20]Wazid et al. [21]Zhou et al. [22]Ours
SPN1
SPN2
SPN3×
SPN4××
SPN5
SPN6
SPN7
SPN8×
SPN9××
SPN10
SPN11
SPN12××
SPN13×××
SPN1: “Mobile device stolen attack”; SPN2: “Impersonation attack”; SPN3: “Stolen verifier attack”; SPN4: “Off-line password guessing attack”; SPN5: “Session key disclosure attack”; SPN6: “Replay attack”; SPN7: “MITM attack”; SPN8: “Physical capture attack”; SPN9: “Privileged insider attack”; SPN10: “Perfect forward secrecy”; SPN11: “Mutual authentication”; SPN12: “User anonymity”; SPN13: “Formal (mathematical) analysis”.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yu, S.; Park, K. PUF-PSS: A Physically Secure Privacy-Preserving Scheme Using PUF for IoMT-Enabled TMIS. Electronics 2022, 11, 3081. https://doi.org/10.3390/electronics11193081

AMA Style

Yu S, Park K. PUF-PSS: A Physically Secure Privacy-Preserving Scheme Using PUF for IoMT-Enabled TMIS. Electronics. 2022; 11(19):3081. https://doi.org/10.3390/electronics11193081

Chicago/Turabian Style

Yu, Sungjin, and Kisung Park. 2022. "PUF-PSS: A Physically Secure Privacy-Preserving Scheme Using PUF for IoMT-Enabled TMIS" Electronics 11, no. 19: 3081. https://doi.org/10.3390/electronics11193081

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop