scholarly journals A Lightweight Three-Factor Anonymous Authentication Scheme With Privacy Protection for Personalized Healthcare Applications

2021 ◽  
Vol 33 (3) ◽  
pp. 1-18
Author(s):  
Mengxia Shuai ◽  
Nenghai Yu ◽  
Hongxia Wang ◽  
Ling Xiong ◽  
Yue Li

Security and privacy issues in wireless medical sensor networks (WMSNs) have attracted lots of attention in both academia and industry due to the sensitiveness of medical system. In the past decade, extensive research has been carried out on these security issues, but no single study exists that addresses them adequately, especially for some important security properties, such as user anonymity and forward secrecy. As a step towards this direction, in this paper, the authors propose a lightweight three-factor anonymous authentication scheme with forward secrecy for personalized healthcare applications using only the lightweight cryptographic primitives. The proposed scheme adopts pseudonym identity technique to protect users' real identities and employs one-way hash chain technique to ensure forward secrecy. Analysis and comparison results demonstrate that the proposed scheme can not only reduce execution time by 34% as compared with the most effective related schemes, but also achieve more security and functional features.

2019 ◽  
Vol 2019 ◽  
pp. 1-14 ◽  
Author(s):  
Mengxia Shuai ◽  
Bin Liu ◽  
Nenghai Yu ◽  
Ling Xiong

On-body wireless networks (oBWNs) play a crucial role in improving the ubiquitous healthcare services. Using oBWNs, the vital physiological information of the patient can be gathered from the wearable sensor nodes and accessed by the authorized user like the health professional or the doctor. Since the open nature of wireless communication and the sensitivity of physiological information, secure communication has always been the vital issue in oBWNs-based systems. In recent years, several authentication schemes have been proposed for remote patient monitoring. However, most of these schemes are so susceptible to security threats and not suitable for practical use. Specifically, all these schemes using lightweight cryptographic primitives fail to provide forward secrecy and suffer from the desynchronization attack. To overcome the historical security problems, in this paper, we present a lightweight and secure three-factor authentication scheme for remote patient monitoring using oBWNs. The proposed scheme adopts one-time hash chain technique to ensure forward secrecy, and the pseudonym identity method is employed to provide user anonymity and resist against desynchronization attack. The formal and informal security analyses demonstrate that the proposed scheme not only overcomes the security weaknesses in previous schemes but also provides more excellent security and functional features. The comparisons with six state-of-the-art schemes indicate that the proposed scheme is practical with acceptable computational and communication efficiency.


2014 ◽  
Vol 14 (2) ◽  
pp. 5487-5493
Author(s):  
Vaishali Hirlekar

There are a continuously growing number of customers who use Online Transaction facility due to its convenience. But the security and privacy of Information may be one of the biggest concerns to the users. In face of the current security issues and the growing number of attacks and consequent frauds, new systems should be designed as to provide better authentication and identification methods. A generic and secure framework is proposed to upgrade two-factor authentication to three-factor authentication. A well designed three-factor authentication protocol authentication system can greatly improve the information assurance at low cost. In three-factor authentication, in addition to furnishing their regular password and an OTP, users will be asked to provide biometric information would irrefutably prove their identity. This fingerprint biometric information can be captured by using low cost sensors such as Web Cam. In this paper, we investigate new technique to suitably process camera images of fingertips in order to produce image which are as similar as possible to the ones coming from dedicated sensors. The proposed technique encompasses a segmentation, enhancement and matching of the fingertip image for the person's identifiaction.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Qi Xie ◽  
Zixuan Ding ◽  
Bin Hu

The Internet of things is playing more and more important role in smart healthcare, smart grids, and smart transportation, and using wireless sensor network (WSN), we can easily obtain and transmit information. However, the data security and users’ privacy are the biggest challenges for WSN because sensor nodes have low computing power and low storage capacity and are easy to be captured, and wireless networks are vulnerable. In 2021, Shuai et al. proposed a lightweight three-factor anonymous authentication scheme for WSN. However, we found that their protocol is vulnerable to stolen-verifier attack, modification of messages’ attack, and no perfect forward secrecy. Then, a new three-factor anonymous authentication scheme using elliptic curve cryptography (ECC) is proposed. Through informal and formal security analyses, our scheme can resist various known attacks and maintains low computational complexity.


Healthcare ◽  
2021 ◽  
Vol 9 (9) ◽  
pp. 1114
Author(s):  
Hyunho Ryu ◽  
Hyunsung Kim

Mobile healthcare service has become increasingly popular thanks to the significant advances in the wireless body area networks (WBANs). It helps medical professionals to collect patient’s healthcare data remotely and provides remote medical diagnosis. Since the health data are privacy-related, they should provide services with privacy-preserving, which should consider security and privacy at the same time. Recently, some lightweight patient healthcare authentication protocols were proposed for WBANs. However, we observed that they are vulnerable to tracing attacks because the patient uses the same identifier in each session, which could leak privacy-related information on the patient. To defeat the weakness, this paper proposes a privacy-preserving authentication protocol for WBANs in healthcare service. The proposed protocol is only based on one-way hash function and with exclusive-or operation, which are lightweight operations than asymmetric cryptosystem operations. We performed two rigorous formal security proofs based on BAN logic and ProVerif tool. Furthermore, comparison results with the relevant protocols show that the proposed protocol achieves more privacy and security features than the other protocols and has suitable efficiency in computational and communicational concerns.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Mengting Yao ◽  
Xiaoming Wang ◽  
Qingqing Gan ◽  
Yijian Lin ◽  
Chengpeng Huang

Vehicular ad hoc network (VANETs) plays a major part in intelligent transportation to enhance traffic efficiency and safety. Security and privacy are the essential matters needed to be tackled due to the open communication channel. Most of the existing schemes only provide message authentication without identity authentication, especially the inability to support forward secrecy which is a major security goal of authentication schemes. In this article, we propose a privacy-preserving mutual authentication scheme with batch verification for VANETs which support both message authentication and identity authentication. More importantly, the proposed scheme achieves forward secrecy, which means the exposure of the shared key will not compromise the previous interaction. The security proof shows that our scheme can withstand various known security attacks, such as the impersonation attack and forgery attack. The experiment analysis results based on communication and computation cost demonstrate that our scheme is more efficient compared with the related schemes.


IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 33552-33567 ◽  
Author(s):  
Abid Mehmood ◽  
Iynkaran Natgunanathan ◽  
Yong Xiang ◽  
Howard Poston ◽  
Yushu Zhang

Sign in / Sign up

Export Citation Format

Share Document