Abstract

The phenomenal growth of smartphones and wearable devices has begun crowd-sourcing applications for the Internet of Things (IoT). E-healthcare is considered the essential service for crowd-sourcing IoT applications that help remote access or storage medical server (MS) data to the authorized doctors, patients, nurses, etc., via the public Internet. As the public Internet is exposed to various security attacks, remote user authenticated key exchange (AKE) has become a pressing need for the secure and reliable use of these services. This paper proposes a new resource-efficient AKE scheme for telecare medical information systems, called REAS-TMIS. It uses authenticated encryption with associative data (AEAD) and a hash function. AEAD schemes are devised specifically for encrypted communication among resource-constricted IoT devices. These features of AEAD make REAS-TMIS resource-efficient. Moreover, REAS-TMIS dispenses with the elliptic curve point multiplication and chaotic map that are computationally expensive operations. In addition, REAS-TMIS renders the functionality of session key (SK) establishment for future encrypted communication between MS and users after validating the authenticity of the user. The security of SK is corroborated employing the well establish random oracle model. Moreover, Scyther-based security corroboration is implemented to show that REAS-TMIS is secure, and informal security analysis is executed to show the resiliency of REAS-TMIS against various security attacks. Besides, a thorough analysis shows that REAS-TMIS, while accomplishing the authentication phase, requires less computational, communication, and storage resources than the related authentication protocol.

Highlights

  • T HE Internet of Things (IoT) evolution has impacted the essence of human life in different directions by providing significant acumen’s, productivity, and cost-effectiveness [1], [2]

  • This paper proposes a new resource-efficient authenticated key exchange (AKE) scheme for telecare medical information systems, called REAS-TMIS

  • It is worth noting that public key cryptography and chaotic map-based user AKE scheme require significantly high computational resources because modular exponentiation and elliptic curve cryptography (ECC) based point multiplication operations are computationally expensive for the resource limited IoT devices

Read more

Summary

INTRODUCTION

T HE Internet of Things (IoT) evolution has impacted the essence of human life in different directions by providing significant acumen’s, productivity, and cost-effectiveness [1], [2]. In e-healthcare applications, data accumulated by MDs are saved in different MSs. An authorized user accesses the information stored on MSs for monitoring and diagnosing purposes via the public Internet. A resource-efficient and reliable security scheme for crowdsourcing in e-healthcare services require consideration to preserve the vital and private medical information associated with the patient This requires designing remote users’ authenticated key exchange (AKE) schemes to render secure access of sensitive resources to valid users [3]–[5]. The authors in [15], [16] presented the AKE schemes using an authenticated encryption with associative data (AEAD) and secure hash algorithm (SHA) Their schemes cannot encompass all the security requirements stipulated by resource constrained IoT devices deployed for TMIS.

MOTIVATION
Limitations
ESCH256
INITIALIZATION PHASE
UR REGISTRATION PHASE
AKE PHASE
RV PHASE
PUD PHASE
SECURITY ANALYSIS
INFORMAL SECURITY ANALYSIS
PERFORMANCE EVALUATION
COMPUTATIONAL OVERHEAD
COMMUNICATION OVERHEAD
STORAGE OVERHEAD COMPARISON
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.