ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare
Abstract
:1. Introduction
- We propose a new access control and key establishment scheme for the sustainable smart healthcare applications (ACM-SH). The proposed ACM-SH provides secure access control among the smart healthcare devices, as well as between the smart healthcare device and the healthcare server. Through mutual authentication among the entities, they establish session keys that can be utilized for secure data aggregation at the healthcare server;
- We suggest system models containing the network and threat models. The defined threat model describes the capabilities of a passive or an active adversary to mount various types of attacks;
- A detailed security analysis with the help of the defined threat model shows that the proposed ACM-SH is robust against a variety of attacks including replay, man-in-the-middle, impersonation, ephemeral secret leakage (ESL) under the Canetti and Krawczyk’s adversary model [7,8], physical smart healthcare device stolen and stolen verifier attacks. In addition, ACM-SH is lightweight in nature, because it requires less computation and communication costs as compared to the existing competing schemes. Furthermore, ACM-SH provides high security and offers extra functionality features as compared to the existing competing schemes;
- A demonstration of ACM-SH is then provided through simulation study in order to show its impact on the key performance indicators, such as accuracy in detecting the illnesses of the patients in IoMT environment.
2. Related Work
3. System Models Used in the Proposed ACM-SH
3.1. Network Model
3.2. Threat Model
- Under the assumptions of the DY model, any two communicating parties communicate through an open channel, and the end-point entities, such as smart healthcare devices and health servers, are not commonly trusted. Over an insecure channel, an adversary, say , can read (eavesdrop) the exchanged messages as well as modify, update or delete them.
- In addition, we also use the widely-recognized current de facto model, known as the Canetti and Krawczyk’s adversary model [7,8] or the CK-adversary model. According to the CK-adversary model, can have all the capabilities like the DY model, plus the ability to compromise “secret credentials and session states (session keys)”. Aside from that, can physically seize some smart healthcare devices and extract the data they contain using a sophisticated power analysis attack [26]. The extracted data can be further utilized to carry out a variety of malicious operations, including collecting secret credentials and computing session keys to launch device impersonation attack, replay attack, privileged-insider, and man-in-the-middle attacks.
4. The Proposed Scheme: ACM-SH
- The “registration phase” is required to perform the registration of various entities, such as health servers and smart healthcare devices. In this phase, the trusted of the network performs the registration of these entities. After that, the entities need to be deployed in the network.
- The “access control and key establishment phase” allows the legitimate entities, such as smart healthcare devices and health servers execute the steps of access control mechanism. When these steps are executed successfully, the entities establish the session keys for their secure communication after mutual authentication.
- There is a possibility that some smart healthcare devices stop their working or may be physically stolen by an adversary. In that situation, it is preferable to deploy new smart healthcare devices in the network to perform the intended activities of the system. To perform this task, we can use the “dynamic device addition phase”.
4.1. Registration Phase
4.1.1. Registration of Smart Healthcare Device
- RHD1: starts the process and generates its own secret key and secret key of each smart healthcare device as and , respectively. Then, the selects a unique identity for each smart healthcare device as and calculates its corresponding pseudo-identity as .
- RHD2: The calculates the temporal credential of each as , where is the registration timestamp value of . also generates a temporary identity for each as . further stores in the memory of each . Finally, the registered devices can be deployed for the required healthcare services.
4.1.2. Registration of Health Server
- RHS1: The starts the process and generates the secret key of health server as . The then selects a unique identity for the health server as and calculates its pseudo-identity as .
- RHS2: The calculates the ’s temporal credentials as , where is the registration timestamp value of . then stores the registration information {} in the secured region of the database of , where are the total number of smart healthcare devices in the network. Here, it is important to mention that after the registration of and , the secret values like , , , , , , , and are deleted from the database of in order to thwart the attempts to launch stolen verifier, privileged insider, credential guessing and session key computation attacks by the adversary.
4.2. Access Control and Key Establishment Phase
4.2.1. Access Control in between Smart Devices and
- ACDD1: Note that stores , which help us to provide the “secure access control and key establishment”. begins the access control by creating a new timestamp and a random secret value . Then, computes and . to send the message to by means of an open channel.
- ACDD2: validates the timeliness of the received timestamp value through the condition when arrives, where is the time when is received and is the maximum transmission delay that can be used to prevent a replay attack. If this condition holds, the computes and , and checks the validity of the condition: . If both conditions are valid, the is authenticated with . After that, generates another random secret and a fresh timestamp value to compute . It further computes the session key shared with as . The also computes . After these computations, sends the message to via an open channel.
- ACDD3: validates the timeliness of the received timestamp value through the condition: when arrives. If this holds, the computes and the session key shared with as . Next, computes and checks if holds or not. If it matches, the computed session key by is considered as a correct one and is authenticated with . After that, generates another timestamp value and computes session key verifier as to send the message to via a public channel.
- ACDD4: Upon the arrival of , checks the validity of timestamp value as per the condition discussed above. If it holds, the computes and checks the condition: . If it matches, the assumes that the session key computed by is also correct. Finally, both and establish the common session key for their secure transmission of data.
4.2.2. Access Control in between Smart Device and Health Server
- ACDS1: starts the process, and generates a fresh timestamp value and a random secret value to compute and . The then sends the message to via an open channel.
- ACDS2: Upon the arrival of , checks the validity of timestamp using the condition: , where is the time when is received and is the maximum transmission delay. If it holds, the fetches , corresponding to the received . The computes and , and checks if holds or not. If it holds, the is authenticated with the . Now, generates another timestamp value and a random secret value for calculating the parameters . Furthermore, computes the session key shared with as . In addition, generates a new temporary identity of as and computes and . Then, sends the message to via a public channel.
- ACDS3: Upon the arrival of , checks the timeliness of . If it holds, the computes and the session key shared with as . The computes and checks if holds or not. If it holds, the is authenticated with the and the computed session key is considered to be correct. also computes its new temporary identity as and updates with in its memory. After that, generates another timestamp value and computes to send the message to via an open medium.
- ACDS4: Upon the arrival of , checks the timeliness of and if it holds, the computes to check the condition: . If the condition is satisfied, the session key computed by is treated as correct and it is assumed that has successfully updated its temporary identity. After that, both and share the common session key for their secure transmission of data.
4.3. Dynamic Smart Healthcare Device Addition Phase
- DHD1: The starts the process by generating the secret key of a new smart healthcare device as and then selecting an identity for the new smart healthcare device as for calculating its pseudo-identity as .
- DHD2: The also calculates its temporal credential as , where is the registration timestamp value of . In addition, the generates a temporary identity for as .
- DHD3: The stores in the memory of and then the device needs to be deployed for the required healthcare services. Furthermore, the sends the registration information related to to in a secure way, i.e., encryption of information through a pre-shared master secret key between and .
5. Security Analysis
6. Comparative Study
6.1. Comparison of Communication Costs
6.2. Comparison of Computation Costs
6.3. Comparison of Security and Functionality Features
7. Practical Implementation
7.1. Simulation Environment
7.2. Discussions on Simulation Results
- Case 1 (Normal): This case is considered as no illness for a patient. For example, a patient with ID 200204 has no healthcare issues.
- Case 2 (Abnormal): This refers to an illness detected for a patient. For example, a patient suffering from pneumonia for the case of the patient with ID 101006.
8. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Garg, N.; Wazid, M.; Das, A.K.; Singh, D.P.; Rodrigues, J.J.P.C.; Park, Y. BAKMP-IoMT: Design of Blockchain Enabled Authenticated Key Management Protocol for Internet of Medical Things Deployment. IEEE Access 2020, 8, 95956–95977. [Google Scholar] [CrossRef]
- Garg, N.; Obaidat, M.S.; Wazid, M.; Das, A.K.; Singh, D.P. SPCS-IoTEH: Secure Privacy-Preserving Communication Scheme for IoT-Enabled e-Health Applications. In Proceedings of the IEEE International Conference on Communications (ICC), Montreal, QC, Canada, 14–23 June 2021; pp. 1–6. [Google Scholar]
- Wazid, M.; Bera, B.; Mitra, A.; Das, A.K.; Ali, R. Private Blockchain-Envisioned Security Framework for AI-Enabled IoT-Based Drone-Aided Healthcare Services. In Proceedings of the ACM MobiCom Workshop on Drone Assisted Wireless Communications for 5G and Beyond, London, UK, 25 September 2020; pp. 37–42. [Google Scholar]
- Ullah, I.; Zeadally, S.; Amin, N.U.; Khan, M.A.; Khattak, H. Lightweight and provable secure cross-domain access control scheme for internet of things (IoT) based wireless body area networks (WBAN). Microprocess. Microsyst. 2021, 81, 103477. [Google Scholar] [CrossRef]
- Dwivedi, A.D.; Singh, R.; Ghosh, U.; Mukkamala, R.R.; Tolba, A.; Said, O. Privacy preserving authentication system based on non-interactive zero knowledge proof suitable for Internet of Things. J. Ambient. Intell. Humaniz. Comput. 2021, 1–11. [Google Scholar] [CrossRef]
- Chowdhury, D.; Das, A.; Dey, A.; Sarkar, S.; Dwivedi, A.D.; Rao Mukkamala, R.; Murmu, L. ABCanDroid: A Cloud Integrated Android App for Noninvasive Early Breast Cancer Detection Using Transfer Learning. Sensors 2022, 22, 832. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. Advances in Cryptology—EUROCRYPT; Pfitzmann, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 453–474. [Google Scholar]
- Canetti, R.; Krawczyk, H. Universally Composable Notions of Key Exchange and Secure Channels. Advances in Cryptology—EUROCRYPT; Knudsen, L.R., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
- Rana, S.; Mishra, D. Efficient and Secure Attribute Based Access Control Architecture for Smart Healthcare. J. Med. Syst. 2020, 44, 97. [Google Scholar] [CrossRef] [PubMed]
- Alabdulatif, A.; Khalil, I.; Yi, X.; Guizani, M. Secure Edge of Things for Smart Healthcare Surveillance Framework. IEEE Access 2019, 7, 31010–31021. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Shen, X. SPOC: A Secure and Privacy-Preserving Opportunistic Computing Framework for Mobile-Healthcare Emergency. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 614–624. [Google Scholar] [CrossRef]
- Saini, A.; Zhu, Q.; Singh, N.; Xiang, Y.; Gao, L.; Zhang, Y. A Smart-Contract-Based Access Control Framework for Cloud Smart Healthcare System. IEEE Internet Things J. 2021, 8, 5914–5925. [Google Scholar] [CrossRef]
- Kirsal Ever, Y. Secure-Anonymous User Authentication Scheme for e-Healthcare Application Using Wireless Medical Sensor Networks. IEEE Syst. J. 2019, 13, 456–467. [Google Scholar] [CrossRef]
- Pal, S.; Hitchens, M.; Varadharajan, V.; Rabehaja, T. Policy-based access control for constrained healthcare resources in the context of the Internet of Things. J. Netw. Comput. Appl. 2019, 139, 57–74. [Google Scholar] [CrossRef]
- Roy, S.; Das, A.K.; Chatterjee, S.; Kumar, N.; Chattopadhyay, S.; Rodrigues, J.J.P.C. Provably Secure Fine-Grained Data Access Control Over Multiple Cloud Servers in Mobile Cloud Computing Based Healthcare Applications. IEEE Trans. Ind. Inform. 2019, 15, 457–468. [Google Scholar] [CrossRef]
- Turkanovic, M.; Brumen, B.; Holbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
- Amin, R.; Biswas, G. A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2016, 36, 58–80. [Google Scholar] [CrossRef]
- Farash, M.S.; Turkanović, M.; Kumari, S.; Holbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Goutham Reddy, A.; Yoon, E.J.; Yoo, K.Y. Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
- Jia, X.; He, D.; Li, L.; Choo, K.K.R. Signature-Based Three-Factor Authenticated Key Exchange for Internet of Things Applications. Multimed. Tools Appl. 2018, 77, 18355–18382. [Google Scholar] [CrossRef]
- Sharma, G.; Kalra, S. A Lightweight User Authentication Scheme for Cloud-IoT Based Healthcare Services. Iran. J. Sci. Technol. Trans. Electr. Eng. 2018, 43, 1–18. [Google Scholar] [CrossRef]
- Zhou, L.; Li, X.; Yeh, K.H.; Su, C.; Chiu, W. Lightweight IoT-based authentication scheme in cloud computing circumstance. Future Gener. Comput. Syst. 2019, 91, 244–251. [Google Scholar] [CrossRef]
- Martínez-Peláez, R.; Toral-Cruz, H.; Parra-Michel, J.R.; García, V.; Mena, L.J.; Felix, V.G.; Ochoa-Brust, A. An Enhanced Lightweight IoT-based Authentication Scheme in Cloud Computing Circumstances. Sensors 2019, 19, 2098. [Google Scholar] [CrossRef] [Green Version]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef] [Green Version]
- NIST. Secure Hash Standard. Available online: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf (accessed on 19 January 2019).
- Vanstone, S. Responses to NIST’s proposal. Commun. ACM 1992, 35, 50–52. [Google Scholar]
- Odelu, V.; Das, A.K.; Goswami, A. An Efficient Biometric-Based Privacy-Preserving Three-Party Authentication with Key Agreement Protocol Using Smart Cards. Sec. Commun. Netw. 2015, 8, 4136–4156. [Google Scholar] [CrossRef] [Green Version]
- Chest X-ray Images (Pneumonia). Available online: https://www.kaggle.com/paultimothymooney/chest-xray-pneumonia/version/1 (accessed on 2 February 2022).
Protocol | Technique Used | Security Flaws and Other Issues |
---|---|---|
Farash et al. [18] | Efficient user authentication and key agreement scheme | Absence of smart card revocation process, absence of anonymity property, vulnerable to privileged-insider attack, vulnerable to off-line password guessing attack, insecure against stolen smart card attack, insecure against user impersonation attack, not provide session-key security under the CK adversary model and absence of healthcare data analysis and prediction process. |
Challa et al. [20] | Signature-based authenticated key establishment scheme | Absence of untraceability property, vulnerable to smart IoT device impersonation attack and absence of healthcare data analysis and prediction process. |
Turkanovic et al. [16] | Efficient authentication and key agreement scheme | Vulnerable to privileged-insider attack, insecure against off-line password guessing attack, insecure against stolen smart card attack, vulnerable to impersonation attack, absence of untraceability property, not provide biometric update phase, not provide smart card revocation and absence of healthcare data analysis and prediction process. |
Sharma and Kalra [22] | Lightweight user authentication for cloud-IoT based healthcare services | Absence of anonymity property, vulnerable to privileged-insider attack, vulnerable to off-line password guessing attack, vulnerable to stolen smart card/mobile device attack, absence of biometric update phase, absence of smart card revocation process, not provide session-key security under the CK adversary model. |
Zhou et al. [23] | Lightweight IoT-based authentication scheme | Vulnerable to most of the potential attacks and not provide essential functionality features. |
Neha et al. [2] | Privacy-preserving secure communication for IoT-enabled e-health applications | Absence of healthcare data analysis and prediction process. |
Notation | Meaning |
---|---|
An adversary | |
Trusted registration authority | |
smart healthcare device | |
health server | |
or | timestamp value |
or | random secret value |
Collision-resistant cryptographic one-way hash function | |
Session key between two communicating parties A and B | |
Concatenation operation | |
⊕ | Bitwise exclusive-OR () operation |
Scheme | No. of Messages | No. of Bits |
---|---|---|
ACM-SH | 3 | 1216 |
Neha et al. [2] | 3 | 1824 |
Turkanovic et al. [16] | 4 | 2720 |
Sharma and Kalra [22] | 4 | 2912 |
Farash et al. [18] | 4 | 2752 |
Zhou et al. [23] | 4 | 3840 |
Challa et al. [20] | 3 | 2528 |
Scheme | Total Cost |
---|---|
ACM-SH | ms |
Neha et al. [2] | ms |
Challa et al. [20] | ms |
Farash et al. [18] | ms |
Sharma and Kalra [22] | ms |
Zhou et al. [23] | ms |
Turkanovic et al. [16] | ms |
Feature | Farash | Challa | Turkanovic | Sharma | Zhou | Neha | ACM-SH |
---|---|---|---|---|---|---|---|
et al. [18] | et al. [20] | et al. [16] | Kalra [22] | et al. [23] | et al. [2] | ||
× | ✓ | ✓ | × | ✓ | ✓ | ✓ | |
× | ✓ | × | × | × | ✓ | ✓ | |
× | ✓ | × | × | ✓ | NA | ✓ | |
× | ✓ | × | × | ✓ | NA | NA | |
✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | |
× | ✓ | × | ✓ | × | NA | NA | |
✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | |
✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | |
✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | |
✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | |
✓ | × | × | ✓ | ✓ | ✓ | ✓ | |
✓ | ✓ | ✓ | ✓ | NA | ✓ | ✓ | |
✓ | ✓ | ✓ | ✓ | × | NA | NA | |
✓ | × | ✓ | ✓ | NA | ✓ | ✓ | |
NA | ✓ | × | × | × | NA | NA | |
× | ✓ | × | × | × | NA | NA | |
× | ✓ | ✓ | × | × | ✓ | ✓ | |
× | × | × | × | × | × | ✓ |
Parameter | Description |
---|---|
Platform | Windows 10 |
Processor | Intel(R) Core (TM) i3-5005U processor |
Random access memory (RAM) size | 4 GB |
Development environment | integrated development environment (IDE) with Anaconda, Jupyter notebook |
Programming environment | python 3 |
Online storage | Firebase by Google |
Libraries used | Pandas, Numpy, Keras, Tensorflow, PIL, tkinter (for GUI), Keras model Tensorflow |
Dataset used | pneumonia images dataset [30] |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Thapliyal, S.; Wazid, M.; Singh, D.P.; Das, A.K.; Alhomoud, A.; Alharbi, A.R.; Kumar, H. ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare. Sustainability 2022, 14, 4661. https://doi.org/10.3390/su14084661
Thapliyal S, Wazid M, Singh DP, Das AK, Alhomoud A, Alharbi AR, Kumar H. ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare. Sustainability. 2022; 14(8):4661. https://doi.org/10.3390/su14084661
Chicago/Turabian StyleThapliyal, Siddhant, Mohammad Wazid, Devesh Pratap Singh, Ashok Kumar Das, Ahmed Alhomoud, Adel R. Alharbi, and Harish Kumar. 2022. "ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare" Sustainability 14, no. 8: 4661. https://doi.org/10.3390/su14084661
APA StyleThapliyal, S., Wazid, M., Singh, D. P., Das, A. K., Alhomoud, A., Alharbi, A. R., & Kumar, H. (2022). ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare. Sustainability, 14(8), 4661. https://doi.org/10.3390/su14084661