scispace - formally typeset
Open AccessJournal ArticleDOI

An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.

Reads0
Chats0
TLDR
An improved secure authentication and data encryption scheme for the IoT-based medical care system is presented, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks, and is more efficient in performance compared with previous related schemes.
Abstract
In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients’ physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu–Chung’s scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Current research on Internet of Things (IoT) security: A survey

TL;DR: This paper presents an analysis of recent research in IoT security from 2016 to 2018, its trends and open issues, and the relevant tools, modellers and simulators.
Journal ArticleDOI

Cloud Centric Authentication for Wearable Healthcare Monitoring System

TL;DR: A new cloud based user authentication scheme for secure authentication of medical data that provides the session-key security and protects active attacks and a detailed comparative analysis for the communication and computation costs along with security and functionality features which proves its efficiency in comparison to the other existing schemes of its category.
Journal ArticleDOI

Authenticated key agreement scheme for fog-driven IoT healthcare system

TL;DR: This paper investigates the fog-driven IoT healthcare system, focusing only on authentication and key agreement, and proposes a three-party authenticated key agreement protocol from bilinear pairings, as well as security analysis against common attacks.
Journal ArticleDOI

Internet of Things (IoT) enabled healthcare helps to take the challenges of COVID-19 Pandemic

TL;DR: In this article, a literature-based study may guide professionals in envisaging solutions to related problems and fighting against the COVID-19 type pandemic, which is a need to study different applications of IoT enabled healthcare.
Journal ArticleDOI

An Authentic-Based Privacy Preservation Protocol for Smart e-Healthcare Systems in IoT

TL;DR: A Secure and Anonymous Biometric Based User Authentication Scheme (SAB-UAS) is proposed to ensure secure communication in healthcare applications and it is proved that an adversary cannot impersonate as a legitimate user to illegally access or revoke the smart handheld card.
References
More filters
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Journal ArticleDOI

Examining smart-card security under the threat of power analysis attacks

TL;DR: In this paper, the authors examined the noise characteristics of the power signals and developed an approach to model the signal-to-noise ratio (SNR) using a multiple-bit attack.
Posted Content

The Random Oracle Methodology, Revisited

TL;DR: In this paper, the authors take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the schemes that result from implementing the random oracle by so called "cryptographic hash functions".
Journal ArticleDOI

Wireless sensor networks: a survey on recent developments and potential synergies

TL;DR: This survey gives an overview of wireless sensor networks and their application domains including the challenges that should be addressed in order to push the technology further and identifies several open research issues that need to be investigated in future.
Journal ArticleDOI

The random oracle methodology, revisited

TL;DR: In this article, the authors take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the schemes that result from implementing the random oracle by so-called "cryptographic hash functions".
Related Papers (5)