Abstract

On-body wireless networks (oBWNs) play a crucial role in improving the ubiquitous healthcare services. Using oBWNs, the vital physiological information of the patient can be gathered from the wearable sensor nodes and accessed by the authorized user like the health professional or the doctor. Since the open nature of wireless communication and the sensitivity of physiological information, secure communication has always been the vital issue in oBWNs-based systems. In recent years, several authentication schemes have been proposed for remote patient monitoring. However, most of these schemes are so susceptible to security threats and not suitable for practical use. Specifically, all these schemes using lightweight cryptographic primitives fail to provide forward secrecy and suffer from the desynchronization attack. To overcome the historical security problems, in this paper, we present a lightweight and secure three-factor authentication scheme for remote patient monitoring using oBWNs. The proposed scheme adopts one-time hash chain technique to ensure forward secrecy, and the pseudonym identity method is employed to provide user anonymity and resist against desynchronization attack. The formal and informal security analyses demonstrate that the proposed scheme not only overcomes the security weaknesses in previous schemes but also provides more excellent security and functional features. The comparisons with six state-of-the-art schemes indicate that the proposed scheme is practical with acceptable computational and communication efficiency.

Highlights

  • With the improvement of living standards and the rapid development of public health, the life expectancy of humans has increased rapidly over the past decades

  • Lots of elderly people may suffer from various types of chronic diseases and unable to take care of themselves, and these will lead to a heavy burden to the generations and the healthcare system

  • On-body wireless networks, as an important part of remote monitoring system, have received a great deal of attention from researchers in the academic and industrial field because of its potential to improve the quality of healthcare services

Read more

Summary

Introduction

With the improvement of living standards and the rapid development of public health, the life expectancy of humans has increased rapidly over the past decades. Their scheme was vulnerable to many known attacks like stolen smart card attack, off-line password guessing attack, privilegedinsider attack, and user impersonation attack To counter these limitations and improve efficiency, they presented a three-factor authentication and key agreement scheme with provably secure for healthcare, in which the lightweight ECC point multiplications was used. This technique can lead to the desynchronization attack because both parties need to update their shared one-time hash chain value after the completion of each session Motivated by these insights and our previous research work [24], we presented a lightweight and secure three-factor authentication scheme for remote patient monitoring using oBWNs. Our contributions lie in the following aspects:. (2) We present a lightweight and secure three-factor authentication scheme for remote patient monitoring using oBWNs. The proposed scheme adopts the pseudonym identity method to achieve user anonymity, and one-time hash chain technique is employed to ensure forward secrecy.

Preliminaries
The Proposed Scheme
Security Analysis
Performance Evaluation
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call