Skip to main content
Log in

An efficient secure channel establishment through lightweight key distribution in e-health communication systems

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

E-healthcare has significantly improved healthcare services and overall health by utilizing digital technologies such as the internet, computers, and mobile devices. However, secure communication channels play a critical role in ensuring the safety and confidentiality of patients' information. Consequently, several user authentication and key agreement protocols have been developed to address this issue. Although numerous proposed protocols are robust against security attacks, researchers have reported vulnerabilities. In this study, we evaluate one such protocol and identify vulnerabilities to insider attacks, server impersonation attacks, and replay attacks. To address these vulnerabilities, we propose a two-factor mutual authentication and key agreement scheme that offers a secure, efficient, and effective solution with low computation cost, enhanced security, and superior performance against diverse security attacks. Our proposed technique guarantees the integrity, confidentiality, and availability of patient information while ensuring the authenticity of users during communication. We conducted thorough comparisons focusing on the practical implementation of ARM microcontrollers to assess computation efficiency. The total estimated execution time of our proposed scheme for registration and authentication phases is approximately 975.8 µs, which is the shortest among all related works. This finding illustrates that our proposed scheme is well-suited for applications in e-health, telemedicine, and healthcare systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no dataset were used in the current study.

References

  1. Nanda SK, Panda SK, Dash M (2023) Medical supply chain integrated with blockchain and IoT to track the logistics of medical products. Multimed Tools Appl 1–23. https://doi.org/10.1007/s11042-023-14846-8

  2. Verma P, Gupta DS (2023) A pairing-free data authentication and aggregation mechanism for Intelligent Healthcare System. Comput Commun 198: 282–296. https://doi.org/10.1016/j.comcom.2022.12.009

  3. Ghoul Y, Naifar O (2023) IoT based applications for healthcare and home automation. Multimed Tools Appl 1–23. https://doi.org/10.1007/s11042-023-16774-z

  4. Shanmugapriya E, Kavitha R (2019) Medical big data analysis: preserving security and privacy with hybrid cloud technology. Soft Comput 23:2585–2596. https://doi.org/10.1007/s00500-019-03857-z

    Article  Google Scholar 

  5. Adeniyi AE, Abiodun KM, Awotunde JB, Olagunju M, Ojo OS, Edet NP (2023) Implementation of a block cipher algorithm for medical information security on cloud environment: using modified advanced encryption standard approach. Multimed Tools Appl 1–15. https://doi.org/10.1007/s11042-023-14338-9

  6. Singh C, Jaya E, Jagatheeswari A (2023) Secured blind digital certificate and Lamport Merkle cloud assisted medical image sharing using blockchain. Multimed Tools Appl 82 (6): 9323–9342. https://doi.org/10.1007/s11042-022-13719-w

  7. Alzahrani BA, Irshad A (2018) A secure and efficient TMIS-based authentication scheme improved against Zhang et al’.s scheme. Arab J Sci Eng 43:8239–8253. https://doi.org/10.1007/s13369-018-3494-6

    Article  Google Scholar 

  8. Xiao W, Tang Y, Liu J, Wu D, Alzahrani B, Hao Y, Zhou N (2022) Semantic-driven Efficient Service Network towards Smart Healthcare System in Intelligent Fabric. IEEE Trans Netw Sci Eng. https://doi.org/10.1109/TNSE.2022.3202901

  9. Alzahrani BA, Irshad A, Albeshri A, Alsubhi K, Shafiq M (2020) An improved lightweight authentication protocol for wireless body area networks. IEEE Access 8:190855–190872. https://doi.org/10.1109/ACCESS.2020.3031484

    Article  Google Scholar 

  10. Barnawi A, Chhikara P, Tekchandani R, Kumar N, Alzahrani B (2021) Artificial intelligence-enabled Internet of Things-based system for COVID-19 screening using aerial thermal imaging. Futur Gener Comput Syst 124:119–132. https://doi.org/10.1016/j.future.2021.05.019

    Article  Google Scholar 

  11. Alzahrani BA, Irshad A, Alsubhi K, Albeshri A (2020) A secure and efficient remote patient-monitoring authentication protocol for cloud-IoT. Int J Commun Syst 33(11):e4423. https://doi.org/10.1002/dac.4423

    Article  Google Scholar 

  12. Chaudhry SA, Naqvi H, Khan MK (2018) An enhanced lightweight anonymous biometric based authentication scheme for TMIS. Multimed Tools Appl 77: 5503–5524. https://doi.org/10.1007/s11042-017-4464-9

  13. Irshad A, Sher M, Chaudhry SA, Kumari S, Sangaiah AK, Li X, Wu F (2018) A secure mutual authenticated key agreement of user with multiple servers for critical systems. Multimed Tools Appl 77: 11067–11099. https://doi.org/10.1007/s11042-017-5078-y

  14. Nayak CS (2020) An improved user authentication scheme for electronic medical record systems. Multimed Tools Appl 79: 22007–22026. https://doi.org/10.1007/s11042-020-08983-7

  15. Trivedi HS, Patel SJ (2023) Dynamically scalable privacy-preserving authentication protocol for distributed IoT based healthcare service providers. Wireless Netw 29(3):1385–1409. https://doi.org/10.1007/s11276-022-03196-2

    Article  Google Scholar 

  16. Saha S, Chowdhury C, Neogy S (2023) A novel two phase data sensitivity based access control framework for healthcare data. Multimed Tools Appl 1–26. https://doi.org/10.1007/s11042-023-15427-5

  17. ElRahman SA, Alluhaidan AS (2021) Blockchain technology and IoT-edge framework for sharing healthcare services. Soft Comput 25(21): 13753–13777. https://doi.org/10.1007/s00500-021-06041-4

  18. Chen Y, Chen J (2023) A biometrics-based mutual authentication and key agreement protocol for TMIS using elliptic curve cryptography. Multimed Tools Appl 82(11):16009–16032. https://doi.org/10.1007/s11042-022-14007-3

    Article  Google Scholar 

  19. Madhusudhan R, Nayak CS (2019) A robust authentication scheme for telecare medical information systems. Multimed Tools Appl 78, 15255–15273. https://doi.org/10.1007/s11042-018-6884-6

  20. Deebak BD, Al-Turjman F, Nayyar A (2021) Chaotic-map based authenticated security framework with privacy preservation for remote point-of-care. Multimed Tools Appl 80, 17103–17128. https://doi.org/10.1007/s11042-020-10134-x

  21. Alzahrani BA, Irshad A, Albeshri A, Alsubhi K (2021) A provably secure and lightweight patient-healthcare authentication protocol in wireless body area networks. Wireless Pers Commun 117:47–69. https://doi.org/10.1007/s11277-020-07237-x

    Article  Google Scholar 

  22. Gupta A, Tripathi M, Muhuri S, Singal G, Kumar N (2022) A secure and lightweight anonymous mutual authentication scheme for wearable devices in Medical Internet of Things. J Inform Secur Appl 68:103259. https://doi.org/10.1016/j.jisa.2022.103259

    Article  Google Scholar 

  23. Kumar A, Singh K, Shariq M, Lal C, Conti M, Amin R, Chaudhry SA (2023) An efficient and reliable ultralightweight RFID authentication scheme for healthcare systems. Comput Commun 205: 147–157. https://doi.org/10.1016/j.comcom.2023.04.013

  24. Wu T-Y, Wang T, Lee Y-Q, Zheng W, Kumari S, Kumar S (2021) Improved authenticated key agreement scheme for fog-driven IoT healthcare system. Secur Commun Netw 2021:1–16. https://doi.org/10.1155/2021/6658041

    Article  Google Scholar 

  25. Rajasekaran AS, Azees M, Dash CS, Nayyar A (2023) Content addressable memory (CAM) based robust anonymous authentication and integrity preservation scheme for wireless body area networks (WBAN). Multimed Tools Appl 1–27. https://doi.org/10.1007/s11042-023-16257-1

  26. Mahajan HB, Junnarkar AA (2023) Smart healthcare system using integrated and lightweight ECC with private blockchain for multimedia medical data processing. Multimed Tools Appl 1–24. https://doi.org/10.1007/s11042-023-15204-4

  27. Singh N, Das AK (2023) TFAS: two factor authentication scheme for blockchain enabled IoMT using PUF and fuzzy extractor. J Supercomput 1–50. https://doi.org/10.1007/s11227-023-05507-6

  28. Chatterjee K, Chaudhary RRK, Singh A (2022) A lightweight block cipher technique for IoT based E-healthcare system security. Multimed Tools Appl 81(30):43551–43580. https://doi.org/10.1007/s11042-022-13106-5

    Article  Google Scholar 

  29. Kandar S, Pal S, Dhara BC (2021) A biometric based remote user authentication technique using smart card in multi-server environment. Wireless Personal Commun 120, (2): 1003–1026. https://doi.org/10.1007/s11277-021-08501-4

  30. Lee T-F, Diao Y-Y, Hsieh Y-P (2019) A ticket-based multi-server biometric authentication scheme using extended chaotic maps for telecare medical information systems. Multimed Tools Appl 78:31649–31672. https://doi.org/10.1007/s11042-019-07949-8

    Article  Google Scholar 

  31. Yuan W-X, Yan B, Li W, Hao L-Y, Yang H-M (2023) Blockchain-based medical health record access control scheme with efficient protection mechanism and patient control. Multimed Tools Appl 82(11):16279–16300. https://doi.org/10.1007/s11042-022-14023-3

    Article  Google Scholar 

  32. Maurya C, Chaurasiya VK (2023) Collusion-resistant and privacy-preserving data sharing scheme on outsourced data in e-healthcare system. Multimed Tools Appl 1–30. https://doi.org/10.1007/s11042-023-15006-8

  33. Amintoosi H, Nikooghadam M, Kumari S, Jun F, Xiong H, Kumar S, Rodrigues JJPC (2021) Secure and authenticated data access and sharing model for smart wearable systems. IEEE Internet Things J 9(7):5368–5379. https://doi.org/10.1109/JIOT.2021.3109274

  34. Alzahrani BA (2021) Secure and efficient cloud-based IoT authenticated key agreement scheme for e-health wireless sensor networks. Arab J Sci Eng 46(4):3017–3032. https://doi.org/10.1007/s13369-020-04905-9

    Article  Google Scholar 

  35. Karthigaiveni M, Indrani B (2019) An efficient two-factor authentication scheme with key agreement for IoT based E-health care application using smart card. J Ambient Intell Human Comput 1–12. https://doi.org/10.1007/s12652-019-01513-w

  36. Singh S, Chaurasiya VK (2022) Mutual authentication framework using fog computing in healthcare. Multimed Tools Appl 81(22): 31977–32003. https://doi.org/10.1007/s11042-022-12131-8

  37. Amin R, Hafizul Islam SK, Biswas GP, Khan MK, Kumar N (2015) An efficient and practical smart card based anonymity preserving user authentication scheme for TMIS using elliptic curve cryptography. J Med Syst 39: 1–18. https://doi.org/10.1007/s10916-015-0351-y

  38. Xu X, Zhu P, Wen Q et al (2014) A secure and efficient authentication and key agreement scheme based on ecc for telecare medicine information systems. J Med Syst 38:9994. https://doi.org/10.1007/s10916-013-9994-8

    Article  Google Scholar 

  39. Amin R, Biswas GP (2015) A secure three-factor user authentication and key agreement protocol for tmis with user anonymity. J Med Syst 39(8):78. https://doi.org/10.1007/s10916-015-0258-7

  40. Chatterjee K (2020) An improved authentication protocol for wireless body sensor networks applied in healthcare applications. Wireless Pers Commun 111:2605–2623. https://doi.org/10.1007/s11277-019-07005-6

    Article  Google Scholar 

  41. Ramalingam P, Pabitha P (2023) ASK-RAM-IMOT: Autonomous Shared Keys based Remote Authentication Method for Internet of Medical Things Applications. Wireless Personal Communications 1–21. https://doi.org/10.1007/s11277-023-10428-x

  42. Von Ahn L, Blum M, Langford J (2004) Telling humans and computers apart automatically. Communications of the ACM 47(2): 56–60. https://doi.org/10.1145/966389.966390

  43. Singh AK, Nayyar A, Garg A (2023) A secure elliptic curve based anonymous authentication and key establishment mechanism for IoT and cloud. Multimed Tools Appl 82(15): 22525–22576. https://doi.org/10.1007/s11042-022-14140-z

  44. Mandal S (2023) Provably secure certificateless protocol for wireless body area network. Wireless Netw 29(3):1421–1438. https://doi.org/10.1007/s11276-022-03205-4

    Article  Google Scholar 

  45. Yao H, Yan Q, Fu X, Zhang Z, Lan C (2022) ECC-based lightweight authentication and access control scheme for IoT E-healthcare. Soft Computing 1–21. https://doi.org/10.1007/s00500-021-06512-8

  46. Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient design of a novel ECC-based public key scheme for medical data protection by utilization of NanoPi fire. IEEE Trans Reliab 67(3):1328–1339. https://doi.org/10.1109/TR.2018.2850966

    Article  Google Scholar 

  47. Rivest RL, Hellman ME, Anderson JC, Lyons JW (1992) Responses to NIST’s proposal. Commun ACM 35(7):41–54

    Article  Google Scholar 

  48. National Institute of Standards, and Technology (US). (1993) Technology Administration. Secure hash standard. Vol. 180, no. 1. US Department of Commerce, Technology Administration, National Institute of Standards and Technology

  49. Abdussami M, Amin R, Vollala S (2023) Provably secured lightweight authenticated key agreement protocol for modern health industry. Ad Hoc Netw 141:103094. https://doi.org/10.1016/j.adhoc.2023.103094

    Article  Google Scholar 

  50. Lu Y, Li L, Peng H, Yang Y (2015) An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem. J Med Syst 39:1–8. https://doi.org/10.1007/s10916-015-0221-7

    Article  Google Scholar 

Download references

Funding

There has been no financial support for this work that could have influenced its outcome.

Author information

Authors and Affiliations

Authors

Contributions

All authors have made equal contribution to this study.

Corresponding author

Correspondence to Morteza Nikooghadam.

Ethics declarations

Conflict of interests

There are no known conflicts of interest associated with this article.

Ethical approval

These article does not includes any study of human participants or animals performed by the authors.

Consent to participate

All the authors have agreed to participate in this submitted article.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ebrahimi, I., Nikooghadam, M. An efficient secure channel establishment through lightweight key distribution in e-health communication systems. Multimed Tools Appl (2024). https://doi.org/10.1007/s11042-024-19330-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11042-024-19330-5

Keywords

Navigation