Skip to main content

Advertisement

Log in

RAPCHI: Robust authentication protocol for IoMT-based cloud-healthcare infrastructure

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

With the fast growth of technologies like cloud computing, big data, the Internet of Things, artificial intelligence, and cyber-physical systems, the demand for data security and privacy in communication networks is growing by the day. Patient and doctor connect securely through the Internet utilizing the Internet of medical devices in cloud-healthcare infrastructure (CHI). In addition, the doctor offers to patients online treatment. Unfortunately, hackers are gaining access to data at an alarming pace. In 2019, 41.4 million times, healthcare systems were compromised by attackers. In this context, we provide a secure and lightweight authentication scheme (RAPCHI) for CHI employing Internet of medical Things (IoMT) during pandemic based on cryptographic primitives. The suggested framework is more secure than existing frameworks and is resistant to a wide range of security threats. The paper also explains the random oracle model (ROM) and uses two alternative approaches to validate the formal security analysis of RAPCHI. Further, the paper shows that RAPCHI is safe against man-in-the-middle and reply attacks using the simulation programme AVISPA. In addition, the paper compares RAPCHI to related frameworks and discovers that it is relatively light in terms of computation and communication. These findings demonstrate that the proposed paradigm is suitable for use in real-world scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Abor PA, Agrizzi D (2012) Healthcare Governance and Patients’ Perception of Service Quality. In: Annual Conference on Innovations in Business & Management, London, pp 21–23

  2. Ramez WS (2012) Patients’ perception of health care quality, satisfaction and behavioral intention: an empirical study in bahrain. International Journal of Business and Social Science, Centre for Promoting Ideas, US, 3(18):

  3. Wu J, Li H, Cheng S, Lin Z (2016) The promising future of healthcare services: when big data analytics meets wearable technology. Inform Manag 53(8):1020–1033

    Google Scholar 

  4. Li C-T, Lee C-C, Weng C-Y (2014) A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems. J Med Syst 38(9):77

    Google Scholar 

  5. Tan Z et al (2013) An efficient biometrics-based authentication scheme for telecare medicine information systems. Network 2 2(3):200–204

    Google Scholar 

  6. Kumar V, Jangirala S, Ahmad M (2018) An efficient mutual authentication framework for healthcare system in cloud computing. J Med Syst 42(8):142

    Google Scholar 

  7. Habibzadeh H, Dinesh K, Shishvan OR, Boggio-Dandry A, Sharma G, Soyata T (2019) A survey of healthcare internet of things (hiot): a clinical perspective. IEEE Internet Things J 7(1):53–71

    Google Scholar 

  8. Dourado CM, da Silva S.P.P., da Nobrega RVM, Rebouças Filho PP., Muhammad K, de Albuquerque VHC (2020) An open ioht-based deep learning framework for online medical image recognition. IEEE J Sel Areas Commun 39(2):541–548

    Google Scholar 

  9. Tanveer M, Zahid AH, Ahmad M, Baz A, Alhakami H (2020) Lake-iod: lightweight authenticated key exchange protocol for the internet of drone environment. IEEE Access 8:155645–155659

    Google Scholar 

  10. Parah SA, Kaw JA, Bellavista P, Loan NA, Bhat G, Muhammad K, Victor A (2020) Efficient security and authentication for edge-based internet of medical things. IEEE Internet Things J. https://doi.org/10.1109/JIOT.2020.3038009

    Article  Google Scholar 

  11. Hayajneh T, Vasilakos AV, Almashaqbeh G, Mohd BJ, Imran MA, Shakir MZ, Qaraqe KA (2014) Public-Key Authentication for Cloud-Based wbans. In: Proceedings of the 9th International Conference on Body Area Networks, pp 286–292

  12. Choo K-KR, Gritzalis S, Park JH (2018) Cryptographic solutions for industrial internet-of-things: research challenges and opportunities. IEEE Trans Industr Inf 14(8):3567–3569

    Google Scholar 

  13. Padhy RP, Patra MR, Satapathy SC (2012) Design and implementation of a cloud based rural healthcare information system model. Univ J Appl Comput Sci Technol 2(1):149–157

    Google Scholar 

  14. Banerjee A, Agrawal P, Rajkumar R (2013) Design of a cloud based emergency healthcare service model. Int J Appl Eng Res 8(19):2261–2264

    Google Scholar 

  15. Li C-T, Lee C-C, Wang C-C, Yang T-H, Chen S-J (2015) Design Flaws in a Secure Medical Data Exchange Protocol Based on Cloud Environments. In: International Conference on Algorithms and Architectures for Parallel Processing, Springer, pp 435–444

  16. Chatterjee S, Roy S, Das AK, Chattopadhyay S, Kumar N, Reddy AG, Park K, Park Y (2017) On the design of fine grained access control with user authentication scheme for telecare medicine information systems. IEEE Access 5:7012–7030

    Google Scholar 

  17. Islam SH, Khan MK, Li X (2015) Security analysis and improvement of ‘a more secure anonymous user authentication scheme for the integrated epr information system’. PLoS ONE 10(8):e0131368

    Google Scholar 

  18. Wazid M, Das AK, Kumari S, Li X, Wu F (2016) Design of an efficient and provably secure anonymity preserving three-factor user authentication and key agreement scheme for tmis. Sec Commun Netw 9(13):1983–2001

    Google Scholar 

  19. Sutrala AK, Das AK, Odelu V, Wazid M, Kumari S (2016) Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems. Comput Methods Prog Biomed 135:167–185

    Google Scholar 

  20. Chen C-L, Yang T-T, Chiang M-L, Shih T-F (2014) A privacy authentication scheme based on cloud for medical environment. J Med Syst 38(11):143

    Google Scholar 

  21. Amin R, Islam SH, Biswas G, Khan MK, Obaidat MS (2015) Design and analysis of an enhanced patient-server mutual authentication protocol for telecare medical information system. J Med Syst 39(11):137

    Google Scholar 

  22. He D, Kumar N, Chen J, Lee C-C, Chilamkurti N, Yeo S-S (2015) Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimedia Syst 21(1):49–60

    Google Scholar 

  23. Zhou J, Cao Z, Dong X, Xiong N, Vasilakos AV (2015) 4s: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks. Inf Sci 314:255–276

    Google Scholar 

  24. Castiglione A, Pizzolante R, De Santis A, Carpentieri B, Castiglione A, Palmieri F (2015) Cloud-based adaptive compression and secure management services for 3d healthcare data. Futur Gener Comput Syst 43:120–134

    Google Scholar 

  25. Chiou S-Y, Ying Z, Liu J (2016) Improvement of a privacy authentication scheme based on cloud for medical environment. J Med Syst 40(4):101

    Google Scholar 

  26. Mohit P, Amin R, Karati A, Biswas G, Khan MK (2017) A standard mutual authentication protocol for cloud computing based health care system. J Med Syst 41(4):50

    Google Scholar 

  27. Li C-T, Shih D-H, Wang C-C (2018) Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems. Comput Methods Prog Biomed 157:191–203

    Google Scholar 

  28. Kumar V, Ahmad M, Kumari A (2019) A secure elliptic curve cryptography based mutual authentication protocol for cloud-assisted tmis. Telematics Inform 38:100–117

    Google Scholar 

  29. Chandrakar P, Sinha S, Ali R (2019) Cloud-based authenticated protocol for healthcare monitoring system. J Ambient Intell Human Comput, 1–17

  30. Chen R, Peng D (2019) Analysis and improvement of a mutual authentication scheme for wireless body area networks. J Med Syst 43(2):19

    Google Scholar 

  31. Chen C-L, Huang P-T, Deng Y-Y, Chen H-C, Wang Y-C (2020) A secure electronic medical record authorization system for smart device application in cloud computing environments. HCIS 10:1–31

    Google Scholar 

  32. Zhu F, Li P, Xu H, Wang R (2020) A novel lightweight authentication scheme for rfid-based healthcare systems. Sensors 20(17):4846

    Google Scholar 

  33. Arunkumar B, Kousalya G (2020) Blockchain-based decentralized and secure lightweight e-health system for electronic health records. In: Intelligent Systems, Technologies and Applications, Springer, pp 273–289

  34. Khatoon S, Rahman SMM, Alrubaian M, Alamri A (2019) Privacy-preserved, provable secure, mutually authenticated key agreement protocol for healthcare in a smart city environment. IEEE Access 7:47962–47971

    Google Scholar 

  35. Deebak BD, Al-Turjman F (2020) Smart mutual authentication protocol for cloud based medical healthcare systems using internet of medical things. IEEE J Sel Areas Commun 39(2):346–360

    Google Scholar 

  36. Chen X, Zhang X, Geng D, Zhou L, Chen J, Lu F (2021) A rfid authentication protocol for epidemic prevention and epidemic emergency management systems. J Healthcare Eng

  37. Hathaliya JJ, Tanwar S (2020) An exhaustive survey on security and privacy issues in healthcare 4.0. Comput Commun 153:311–335

    Google Scholar 

  38. Awotunde JB, Jimoh RG, Ogundokun RO, Misra S, Abikoye OC (2022) Big data analytics of iot-based cloud system framework: Smart healthcare monitoring systems. In: Artificial Intelligence for Cloud and Edge Computing, Springer, pp 181–208

  39. Raj H, Kumar M, Kumar P, Singh A, Verma OP (2022) Issues and challenges related to privacy and security in healthcare using iot, fog, and cloud computing. Empowering Physicians with IoT-Enabled Technologies, Advanced Healthcare Systems, pp 21–32

  40. Singh PD, Dhiman G, Sharma R (2022) Internet of things for sustaining a smart and secure healthcare system. Sustain Comput Inform Syst 33:100622

    Google Scholar 

  41. Chen C-L, Yang T-T, Shih T-F (2014) A secure medical data exchange protocol based on cloud environment. J Med Syst 38(9):112

    Google Scholar 

  42. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    MathSciNet  MATH  Google Scholar 

  43. Sarkar P (2010) A simple and generic construction of authenticated encryption with associated data. ACM Trans Inform Syst Sec (TISSEC) 13(4):33

    Google Scholar 

  44. Hankerson D, Menezes A.J., Vanstone S (2006) Guide to elliptic curve cryptography. Springer, New York

    MATH  Google Scholar 

  45. Kumar V, Ahmad M, Mishra D, Kumari S, Khan MK (2020) Rseap: Rfid based secure and efficient authentication protocol for vehicular cloud computing. Vehicul Commun 22:100213

    Google Scholar 

  46. Stallings W (2006) Cryptography and network security, 4/E. Pearson Education India, UK

    Google Scholar 

  47. Das AK, Paul NR, Tripathy L (2012) Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem. Inf Sci 209:80–92

    MathSciNet  MATH  Google Scholar 

  48. Chuang Y-H, Tseng Y-M (2010) An efficient dynamic group key agreement protocol for imbalanced wireless networks. Int J Network Manage 20(4):167–180

    Google Scholar 

  49. Chatterjee S, Das AK, Sing JK (2014) An enhanced access control scheme in wireless sensor networks., Adhoc Sensor Wirel Netw, 21(1)

  50. Das AK, Goswami A (2015) A robust anonymous biometric-based remote user authentication scheme using smart cards. J King Saud Univ-Comput Inform Sci 27(2):193–210

    Google Scholar 

  51. Odelu V, Das AK, Goswami A (2014) A secure effective key management scheme for dynamic access control in a large leaf class hierarchy. Inf Sci 269:270–285

    MathSciNet  MATH  Google Scholar 

  52. Das AK (2015) A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems. J Med Syst 39(3):30

    Google Scholar 

  53. Kumari A, Jangirala S, Abbasi MY, Kumar V, Alam M (2020) Eseap: Ecc based secure and efficient mutual authentication protocol using smart card. J Inform Sec Appl 51:102443

    Google Scholar 

  54. Bellare M, Rogaway P (1993) Random Oracles are Practical: A Paradigm for Designing Efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, ACM, pp 62–73

  55. Shoup V (2004) Sequences of games: a tool for taming complexity in security proofs. IACR Cryptology ePrint Archive 2004:332

    Google Scholar 

  56. Xu J, Zhu W-T, Feng D-G (2009) An improved smart card based password authentication scheme with provable security. Comput Stand Interfaces 31(4):723–728

    Google Scholar 

  57. Mishra D, Das AK, Mukhopadhyay S (2016) A secure and efficient ecc-based user anonymity-preserving session initiation authentication protocol using smart card. Peer-to-peer Netw Appl 9(1):171–192

    Google Scholar 

  58. Wazid M, Das AK, Odelu V, Kumar N, Conti M, Jo M (2017) Design of secure user authenticated key management protocol for generic iot networks. IEEE Internet Things J 5(1):269–282

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Adesh Kumari.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, V., Mahmoud, M.S., Alkhayyat, A. et al. RAPCHI: Robust authentication protocol for IoMT-based cloud-healthcare infrastructure. J Supercomput 78, 16167–16196 (2022). https://doi.org/10.1007/s11227-022-04513-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04513-4

Keywords