Skip to main content

A Secure and Privacy Preserving Remote User Authentication Protocol for Internet of Things Environment

  • Conference paper
  • First Online:
Computational Intelligence, Communications, and Business Analytics (CICBA 2017)

Abstract

In remote patient monitoring the wireless medical sensor networks WMSNs play a crucial role. In WMSNs, the sensor nodes are deployed in patient’s body for collecting physiological data. The patient’s physiological data are highly sensitive and important. Any malicious modification in physiological data will make wrong diagnoses and harm the patient health. Therefore, privacy, data security, and user authentication are extremely important for accessing patient’s real-time data over an insecure channel. In this regard, we design a secure and robust three-factor remote user authentication and key agreement scheme for remote patient monitoring. We simulate our protocol using AVISPA (Automated Validation of Internet Security Protocols and Applications) tool, which asserts that the protocol is secure from the replay and man-in-the-middle attacks. The informal security verification proves that the suggested protocol is secure from various security threats. Performance comparison shows that the proposed scheme is efficient in terms of computation cost and communication cost.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Wu, F., Xu, L., Kumari, S., Li, X.: A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Netw. Appl. 10(1), 16–30 (2017)

    Article  Google Scholar 

  2. Ibrahim, M.H., Kumari, S., Das, A.K., Wazid, M., Odelu, V.: Secure anonymous mutual authentication for star two-tier wireless body area networks. Comput. Methods Programs Biomed. 135, 37–50 (2016)

    Article  Google Scholar 

  3. Chandrakar, P., Om, H.: RSA based two-factor remote user authentication scheme with user anonymity. Procedia Comput. Sci. 70, 318–324 (2015)

    Article  Google Scholar 

  4. Chandrakar, P., Om, H.: Cryptanalysis and extended three-factor remote user authentication scheme in multi-server environment. Arab. J. Sci. Eng. 42(2), 765–786 (2016)

    Article  Google Scholar 

  5. Chandrakar, P., Om, H.: A secure two-factor remote user authentication and session key agreement scheme. Int. J. Bus. Data Commun. Netw. (IJBDCN) 12(2), 62–79 (2016)

    Article  Google Scholar 

  6. Chandrakar, P., Om, H.: Cryptanalysis and security enhancement of three-factor remote user authentication scheme for multi-server environment. Int. J. Bus. Data Commun. Netw. (IJBDCN) 13(1), 85–101 (2017)

    Article  Google Scholar 

  7. Amin, R., Islam, S.H., Biswas, G., Khan, M.K., Kumar, N.: A robust and anonymous patient monitoring system using wireless medical sensor networks. Future Gener. Comput. Syst. (2016). doi:10.1016/j.future.2016.05.032

  8. Kumar, P., Lee, S.-G., Lee, H.-J.: E-SAP: efficient-strong authentication protocol for healthcare applications using wireless medical sensor networks. Sensors 12(2), 1625–1647 (2012)

    Article  Google Scholar 

  9. Khan, M.K., Kumari, S.: An improved user authentication protocol for healthcare services via wireless medical sensor networks. Int. J. Distrib. Sens. Netw. 10(4) (2014). 347169 pages

    Google Scholar 

  10. Wu, F., Xu, L., Kumari, S., Li, X.: An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks. Multimedia Syst. 23(2), 195–205 (2015)

    Article  Google Scholar 

  11. He, D., Kumar, N., Chen, J., Lee, C.-C., Chilamkurti, N., Yeo, S.-S.: Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimedia Syst. 21(1), 49–60 (2015)

    Article  Google Scholar 

  12. AVISPA: Avispa web too. http://www.avispa-project.org/web-interface/expert.php/. Accessed Aug 2015

  13. Dolev, D., Yao, A.: On the security of public key protocols. IEEE Trans. Inf. Theor. 29(2), 198–208 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  14. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 51(5), 541–552 (2002)

    Article  MathSciNet  Google Scholar 

  15. Lu, Y., Li, L., Peng, H., Yang, Y.: An energy efficient mutual authentication and key agreement scheme preserving anonymity for wireless sensor networks. Sensors 16(6), 837 (2016)

    Article  Google Scholar 

  16. Farash, M.S., Turkanović, M., Kumari, S., Hölbl, M.: An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the internet of things environment. Ad Hoc Netw. 36, 152–176 (2016)

    Article  Google Scholar 

  17. Shin, S., Lee, S.W., Kim, H.: Authentication protocol for healthcare services over wireless body area networks. Int. J. Comput. Commun. Eng. 5(1), 50 (2016)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Preeti Chandrakar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper

Chandrakar, P., Om, H. (2017). A Secure and Privacy Preserving Remote User Authentication Protocol for Internet of Things Environment. In: Mandal, J., Dutta, P., Mukhopadhyay, S. (eds) Computational Intelligence, Communications, and Business Analytics. CICBA 2017. Communications in Computer and Information Science, vol 775. Springer, Singapore. https://doi.org/10.1007/978-981-10-6427-2_43

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-6427-2_43

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-6426-5

  • Online ISBN: 978-981-10-6427-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics