Skip to main content
Log in

NPMA: A Novel Privacy-Preserving Mutual Authentication in TMIS for Mobile Edge-Cloud Architecture

  • Mobile & Wireless Health
  • Published:
Journal of Medical Systems Aims and scope Submit manuscript

Abstract

Mobile Edge-Cloud Network is a new network structure after fog-cloud computing, where service and data computing are scattered in the most logical, nearby and efficient place. It provides better services than fog-cloud computing with better performance in reasonably low cost way and allows users to eliminate numerous limitations inherent in fog-cloud computing, although it inherits those security-privacy issues from fog-cloud computing. A novel privacy-preserving mutual authentication in TMIS for mobile Edge-Cloud architecture (abbreviated to NPMA) is constructed in this paper. NPMA scheme not only mitigates some weaknesses of fog-cloud computing, but has other advantages. First, NPMA scheme supports patients(edge-servers) anonymity and forward-backward untraceability (traceability, when needed), since their identities are hidden in two distinct dynamic anonyms and a static one and only the trusted center can recover their real identities, when needed. Second, each edge-server shares a secret value, which realizes authentication with extremely low computional cost in authentication phase. Finally, NPMA scheme is proven safely against passive and active attacks under elliptic curve computable Diffie-Hellman problem (ECDHP) assumption in random oracle model. Hence, it achieves the required security properties and outperforms prior approaches in terms of energy and computational costs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Yang, Y., Zheng, X., and Tang, C., Lightweight distributed secure data management system for health internet of things[J]. J. Netw. Comput. Appl. 89:26–37, 2017.

    Article  CAS  Google Scholar 

  2. Wazid, M., Das, A., Kumar, N., et al., Design of secure key management and user authentication scheme for fog computing services[J]. Futur. Gener. Comput. Syst. 91:475–492, 2019.

    Article  Google Scholar 

  3. Tran, T., Hajisami, A., Pandey, P., et al., Collaborative mobile edge computing in 5G networks: new paradigms, scenarios, and challenges[J]. IEEE Commun. Mag. 91(4):54C61, 2017.

    Google Scholar 

  4. Jiang, Q., Qian, Y., Ma, J., et al., User centric three-factor authentication protocol for cloud-assisted wearable devices[J]. Int. J. Commun. Syst. 32(6):1–20, 2019.

    Article  CAS  Google Scholar 

  5. Jiang, Q., Ma, J., Yang, C., et al., Efficient end-to-end authentication protocol for wearable health monitoring systems[J]. Comput. Electr. Eng. 63:182–195, 2017.

    Article  Google Scholar 

  6. Li, X., Peng, J., Niu, J., et al., A robust and energy efficient authentication protocol for industrial internet of things[J]. IEEE Internet Things J. 5(3):1606–1615, 2017.

    Article  Google Scholar 

  7. Liu, X., and Ma, W., ETAP: energy-efficient and traceable authentication protocol in mobile medical cloud architecture[J]. IEEE Access 6:33513–33528, 2018.

    Article  Google Scholar 

  8. Prasser, F., Kohlmayer, F., Spengler, H., et al., A scalable and pragmatic method for the safe sharing of high-quality health data[J]. IEEE J. Biomed. Health Inform. 22(2):611–622 , 2017.

    Article  Google Scholar 

  9. Bonomi, F., Milito, R., Zhu, J., et al.: Fog computing and its role in the Internet of things. In: Proceedings of the 1st Edition of the MCC Workshop on Mobile Cloud Computing, pp. 13–16, 2012.

  10. Hu, P., Dhelim, S., Ning, H., et al., Survey on fog computing: architecture, key technologies, applications and open issues. J. Netw. Comput. Appl. 98:27–42, 2017.

    Article  Google Scholar 

  11. Stojmenovic, I., and Wen, S.: The fog computing paradigm: scenarios and security issues[C]. In: Federated Conference on Computer Science and Information Systems, Prague, Czech Republic, pp. 1–8, 2014.

  12. Koo, D., and Hur, J., Privacy-preserving deduplication of encrypted data with dynamic ownership management in fog computing[J]. Futur. Gener. Comput. Syst. 78:739–752, 2018.

    Article  Google Scholar 

  13. Wang, H., Wang, Z., and Domingo-Ferrer, J., Anonymous and secure aggregation scheme in fog-based public cloud computing[J]. Futur. Gener. Comput. Syst. 78:712–719, 2018.

    Article  Google Scholar 

  14. Ma, M., He, D., Wang, H., et al.: An efficient and provably-secure authenticated key agreement protocol for fog-based vehicular Ad-Hoc networks[J]. IEEE Int. Things Journal (2019 Early Access)

  15. IBM News Releases, IBM and Nokia Siemens Networks announce world first mobile edge computing platform, 2013

  16. Zhang, Y., Lopez, J., and Wang, Z., Mobile edge computing for vehicular networks[J]. IEEE Veh. Technol. Mag. 14(1):27–108, 2019.

    Article  Google Scholar 

  17. Jia, X., He, D., Kumar, N., et al.: A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing[J]. IEEE Syst. J. (2019 Early Access)

  18. Li, X., Liu, S., Wu, F., et al., Privacy preserving data aggregation scheme for mobile edge computing assisted IoT applications[J]. IEEE Internet Things J. 6(3):4755–4763, 2019.

    Article  Google Scholar 

  19. Sodhro, A., Luo, Z., Sangaiah, A., et al., Mobile edge computing based QoS optimization in medical healthcare applications[J]. Int. J. Inf. Manag. 45(1):308–318, 2019.

    Article  Google Scholar 

  20. Abdellatif, A., Mohamed, A., Chiasserini, C., et al.: Edge computing for smart health: context-aware approaches, opportunities, and challenges[J]. IEEE Netw., 2019

  21. Aghili, S., Mala, H., Shojafar, M., et al., LACO: lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT[J]. Futur. Gener. Comput. Syst. 96:410–424, 2019.

    Article  Google Scholar 

  22. Renuka, K., Kumari, S., and Li, X., Design of a secure three-factor authentication scheme for smart healthcare[J]. J. Med. Syst. 43(5):133–143, 2019.

    Article  Google Scholar 

  23. Tang, W., Zhang, K., Ren, J., et al., Flexible and efficient authenticated key agreement scheme for bans based on physiological features[J]. IEEE Trans. Mobile Comput. 18(4):845–856 , 2019.

    Article  Google Scholar 

  24. Nguyen, D., Pathirana, P., Ding, M., et al.: Blockchain for secure EHRs sharing of mobile cloud based e-health systems[J]. IEEE Access (2019 Early Access)

  25. Li, X., Peng, J., Obaidat, M., et al.: A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems[J]. IEEE Systems J. (2019 Early Access)

  26. Wazid, M., Das, A., Kumar, N., et al., A novel authentication and key agreement scheme for implantable medical devices deployment[J]. IEEE J. Biomed. Health Inform. 22(4):1299–1309, 2017.

    Article  Google Scholar 

  27. He, D., Ma, M., Zeadally, S., et al., Certificateless public key authenticated encryption with keyword search for industrial internet of things[J]. IEEE Trans. Ind. Inf. 14(8):3618–3627, 2017.

    Article  Google Scholar 

  28. Wander, A., Gura, N., Eberle, H., et al.: Energy analysis of public-key cryptography for wireless sensor networks[C]. In: Third IEEE International Conference on Pervasive Computing and Communications, PerCom, 2005.

  29. Meulenaer, D., Gosset, F., Standaert, F., et al.: On the energy cost of communication and cryptography in wireless sensor networks[C]. Networking and Communications, 2008. WIMOB’08. IEEE International Conference on Wireless and Mobile Computing IEEE, pp. 580–585, 2008

  30. Liu, X., and Ma, W., CDAKA: a provably-secure heterogeneous cross-domain authenticated key agreement protocol with symptoms-matching in TMIS[J]. J. Medical Syst. 42(8):135–147, 2018.

    Article  Google Scholar 

  31. Odelu, V., Saha, S., Prasath, R., et al., Efficient privacy preserving device authentication in WBANs for industrial e-health applications[J]. Comput. Secur. 83:300–312, 2019.

    Article  Google Scholar 

  32. Wang, D., and Wang, P., Two birds with one stone: two-factor authentication with security beyond conventional bound[J]. IEEE Trans. Dependable Secure Comput. 15(4):708–722, 2016.

    Google Scholar 

Download references

Funding

This work is partially supported by National Key R&D Program of China No. 2017YFB0802400, the Fundamental Research Funds for the Central Universities and the Innovation Fund of Xidian University No.5001-20109195456, National Science Foundation of China under grant No. 61373171, The 111 Project under grant No. B08038, the Program for Excellent Young Talents in University of Anhui Province under Grant No. gxyqZD2019060.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaoxue Liu.

Ethics declarations

Conflict of interests

Author Xiaoxue Liu declares that she has no conflict of interest. Author Wenping Ma declares that he has no conflict of interest. Author Hao Cao declares that she has no conflict of interest.

Ethical approval

This article does not contain any studies with human participants performed by any of the authors.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection on Mobile & Wireless Health

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, X., Ma, W. & Cao, H. NPMA: A Novel Privacy-Preserving Mutual Authentication in TMIS for Mobile Edge-Cloud Architecture. J Med Syst 43, 318 (2019). https://doi.org/10.1007/s10916-019-1444-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10916-019-1444-9

Keywords

Navigation