Abstract
As an extension of the 4G system, 5G is a new generation of broadband mobile communication with high speed, low latency, and large connection characteristics. It solves the problem of human-to-thing and thing-to-thing communication to meet the needs of intelligent medical devices, automotive networking, smart homes, industrial control, environmental monitoring, and other IoT application needs. This has resulted in new research topics related to wireless body area networks. However, such networks are still subject to significant security and privacy threats. Recently, Fotouhi et al. proposed a lightweight and secure two-factor authentication protocol for wireless body area networks in medical IoT. However, in this study, we demonstrate that their proposed protocol is still vulnerable to sensor-capture attacks and the lack of authentication between users and mobile devices. In addition, we propose a new protocol to overcome the limitations mentioned above. A detailed comparison shows that our proposed protocol is better than the previous protocols in terms of security and performance.
1. Introduction
Since the beginning of human civilization, the efficient and fast transmission of information has always been an unswerving pursuit for mankind. From writing to printing, from cell towers to radio, from telephones to mobile Internet, the speed of modern technology development has always depended on the speed of information dissemination, and new ways of information dissemination often bring about radical changes in society. 5G (fifth-generation mobile communication technology) is the current stage of progress in the latest wave of mobile communication [1]. 5G is a new generation of broadband mobile communication with high speed, low latency, and large connection characteristics. It is a network infrastructure that enables the interconnection of people, machines, and things. 5G has three major application scenarios: enhanced mobile broadband, ultra-high reliability and low-latency communications, and massive machine-like communications. Enhanced mobile broadband mainly responds to the explosive growth of Internet traffic, and it results in improved user experience for mobile Internet users. Low-latency communication is mainly for applications with high requirements for latency and reliability, such as telemedicine, autonomous driving, and virtual reality. Massive machine-like communication is mainly for applications that involve the sensing and collection of data, such as Internet of Things (IoT) [2–4], smart cities [5–7], smart homes, and environmental monitoring [8–10].
In the long run, consumer demand for health will continue to rise, and the development potential of the medical and health fields is huge. Currently, 5G is particularly useful for the healthcare sector, especially for the Internet of Things in the medical field [11–13]. 5G will empower the existing smart healthcare service system, and it will improve the service capability and management efficiency of wireless body area networks, telemedicine, and emergency rescue. It will also give rise to the development and prosperity of smart healthcare.
Owing to rapid advancements in life informatization, people’s requirements for medical monitoring are constantly improving. There is also a high demand for more convenient and effective telemedicine and health-sign monitoring. A wireless body area network (WBAN) [14, 15] is a network composed of different intelligent components, such as sensors, nodes, and actuators. The network is designed for collecting and monitoring data from the human body and its surrounding environment. Its typical architecture is shown in Figure 1. For the elderly, sensors/wearable devices on the elderly send the information collected to a gateway node. For the patient, the sensor acquires the patient’s body monitoring data, connects it to a bedside monitor or other receiver, and transmits it wirelessly to a doctor for monitoring or diagnosis. The gateway acts as a local server which analyzes, stores, and manages the data sent by the sensor or monitor. Users, who can be doctors, nurses, or other medical professionals, can communicate with the gateway and access the data they want to know via mobile devices or computer-based devices on a LAN with the gateway. For example, a nurse can specifically track and check a patient’s body data, so that if an abnormality is detected, the patient’s condition can be checked and dealt with in a timely manner.

Because data transmission over a WBAN takes place over a public channel, attackers can access highly sensitive health information of patients. To ensure the security of a WBAN, a secure authentication and key agreement (AKA) protocol should be implemented before communication. Numerous AKA protocols have been proposed [16–21]. However, many of these AKA protocols have proven to be insecure against many types of attacks. Recently, Fotouhi et al. [22] proposed a lightweight and secure two-factor AKA protocol for WBANs in the healthcare-based IoT. They claimed that their proposed protocol is secure against many attacks, such as key disclosure simulation attacks, special session temporary information attacks, and offline password guess attacks.
In this study, we first demonstrate that Fotouhi et al.’s proposed protocol [22] is still vulnerable to sensor-capture attacks. Additionally, their proposed protocol fails to provide authentication between users and mobile devices. To overcome these security pitfalls, we propose a secure and efficient AKA protocol for WBANs. The security analysis shows that our proposed protocol is secure. We also provide a detailed comparison to demonstrate that our proposed protocol achieves improved efficiency and security.
The remainder of this paper is organized as follows. In Section 2, we briefly review the authentication protocol proposed by Fotouhi et al. In Section 3, we provide a reasonable cryptanalysis of Fotouhi et al.’s proposed protocol. In Section 4, we propose a new protocol for improving the flaws in the old protocol. In Section 5, we perform a security analysis, which includes both formal and informal analyses, to demonstrate the security and stability of our proposed protocol. In Section 6, we analyze the security and performance of our proposed protocol in terms of security, performance, and communication cost. Finally, we provide the conclusions to this study.
2. Review of Fotouhi et al.’s Protocol
In this section, we briefly review Fotouhi et al.’s authentication protocol. Their proposed protocol includes four phases: initialization, registration, authentication, and password modification. Here we describe only the first two phases. The detailed steps of their proposed protocol can be found in [22]. The notations used in this study are listed in Table 1.
2.1. Sensor Node Registration
In this phase, the corresponding gateway injects the necessary information into each sensor node. We assume that a gateway is the corresponding gateway of . generates two random numbers, and , after which it injects {} into the memory of , where . also stores {} in its database.
2.2. User Registration
Assuming that a user, , desires to register to , the following steps are performed: Step 1: sends and to through a secure channel, where . Step 2: if is an unregistered user, generates a pseudoidentity and a random number , and it stores {} in ’s database. then calculates and , after which it sends {} to through a secure channel. Step 3: calculates , after which it stores {} in the mobile device.
2.3. Authentication Phase
Assuming that desires to communicate with , the following steps are performed: Step 1: generates a random number, , after which it calculates , , , , , and . Afterwards, transmits to , where = {}. Step 2: obtains the corresponding , and from its database. then calculates and , after which it verifies the correctness of . then generates two random numbers, and , obtains with , obtains from its database, and generates a new pseudonym . then calculates , , , , , , and . Afterwards, transmits {} to . Step 3: verifies the correctness of . If it is correct, calculates , , and . If is correct, generates a random number, , and it calculates , , and . then stores , , and , and it calculates . It then calculates and , after which it transmits {} to . Step 4: calculates and . It then verifies whether is equal to . If the verification is passed, it calculates and obtains the session key . It further verifies the correctness of , generates a new for , stores and , and replaces and with and , respectively. It then calculates , , , , and . then generates {} and transmits it to . Step 5: calculates , , and . then calculates the session key and verifies . When the verification is passed, calculates and stores and .
3. Cryptanalysis of Fotouhi et al.’s Protocol
This section shows that Fotouhi et al.’s protocol [22] is vulnerable to sensor-capture attacks and a lack of authentication between users and mobile devices.
3.1. Threat Model
The attacker model briefly describes the capabilities of an attacker. In this study, we use the model [23–25] and assume that the attacker is . The detailed capabilities are as follows:(1) can eavesdrop and intercept information transmitted by public channels and can forge, delete, replay, and tamper with such information(2) can extract the information from the captured sensor nodes(3) can access the information stored in the gateway
3.2. Sensor-Capture Attack
Assuming that captures and obtains {} in the memory of sensor , can calculate the session key through the following steps: Step 1: calculate , and then obtain by calculating Step 2: obtain by calculating Step 3: obtain by calculating
Therefore, can calculate the correct session key shared among , , and .
3.3. Lack of Authentication between Users and Mobile Devices
Assuming that an attacker captures ’s mobile device, performs the following steps: Step 1: because does not know , randomly generates and then inputs and to the captured mobile device. The mobile device calculates and transmits with the fake password to . Step 2: verifies and , after which it calculates and . Afterwards, attempts to verify the correctness of , and realizes that sent from is not legal.
Essentially, does not need to capture a mobile device because the attacker can eavesdrop the between any user and and then send to .
The scenario mentioned above illustrates two weaknesses in Fotouhi et al.’s proposed protocol. First, the mobile device does not verify the password that a user inputs. Regardless of whether the password or account number entered by is correct, the mobile device sends all the necessary messages to . Second, calculates and before verifying . Owing to the limited computing power of a gateway, if an attacker has been sending a large number of error messages to a gateway through multiple mobile devices, the gateway may be paralyzed and unable to respond to the requests of other users, which will result in immeasurable losses in medical Internet environments.
4. The Improved Protocol
In this section, we present an enhanced lightweight and secure two-factor authentication protocol for medical IoT and WBANs to address and enhance the outstanding vulnerabilities and fragile shortcomings of Fotouhi et al.’s protocol. also applies to the WBAN architecture and includes three main participants: () the physician or nurse as the user, () the gateway node as the server, and () as the sensor. The sensors can include the dynamic collection of patient data for real-time data. On the other hand, the gateway represents a server, which acts as an authentication and data-delivery center for ensuring mutual authentication between the physician and the sensor. The physician or nurse, as the user, can access the information from the sensor, which is delivered using the gateway through a device, such as a mobile device or a computer that can log into the system. comprises four main phases: initialization, registration, login, and mutual authentication and key exchange phases. The registration phase includes the user registration and sensor registration phases. The symbols used are also listed in Table 1.
4.1. Initialization Phase
We assume that all the gateways are considered trusted parts, the gateways are identified through when transmitting messages, and the gateways generate as their private key during initialization. In this phase, important parameters and functions of the system are generated and published, such as initializing the stored information within the gateway.
4.2. Registration Phase
This phase comprises a sensor node enrollment phase and a user enrollment phase with the following steps.
4.2.1. Sensor Node Enrollment
In the sensor registration phase of , if a new sensor wants to join the WBAN, it must interact with the data and submit registration information to the gateway . First, sends its and to over a secure channel. After receives the message, it determines whether is a new identity and generates a new pseudoidentity for if it is a new identity. Next, it computes as a shared key for and , where , and it stores {} into the memory. Afterwards, securely sends {} to . Once receives the message, it encrypts using its , , and it stores {}.
4.2.2. User Enrollment
In this stage, the user completes the registration in based on the generation function of the bioinformation embedded in the mobile device as well as other information. The user enters their identity , password , and bioinformation on the mobile device. The mobile device then generates and using the generation function . It uses to mask and protect , calculates , and sends {} to on the anti-interference channel. Upon receiving {} determines whether the identity is new. A new identity represents an unregistered identity. If it is new, it then calculates and stores . It then selects a secret random number and computes and , which, in turn, store into memory. It then transmits the secure message {} to over the private channel. After receives the secure message, it computes and stores {}, where can decrypt using the biological information and .
4.3. Login Phase
Compared to the protocol proposed by Fotouhi et al., adds a login phase in which the mobile device verifies the legitimacy of ’s identity and effectively prevents the consumption of redundant functions resulting from the nonuse of authentication. It is assumed that when logs into the mobile device, enters and and enters biological information , such as the fingerprint and iris. The mobile device calculates , , and . It then verifies by comparison. If , the mobile device allows to log in. Otherwise, it denies to log into the system and sends an alert. Figure 2 shows the detailed process of the user login phase.

4.4. Mutual Authentication and Key Exchange Phase
In the key exchange phase, the user, gateway, and sensor negotiate to create a three-way trusted key for ensuring the correctness and security of future messages. This phase comprises five steps, as described below. Among other things, Figure 3 shows the stages of mutual authentication and key exchange. Step 1: user selects the of the sensor to be accessed, generates a random number , and creates a timestamp . computes , , , and , after which transmits the message {} to the gateway . Step 2: after receiving the message , verifies the legitimacy of by determining whether it matches . searches and obtains the corresponding and in the memory based on in . Afterwards, computes , , , and , and it verifies . If the verification fails, aborts the conversation. Otherwise, confirms the legitimacy of the identity of , after which it generates a random number and a new timestamp , and it computes , , , and . Finally, sends {} to the sensor node . Step 3: once is received, verifies that , and if this is true, then the message is fresh. Afterwards, obtains the corresponding in storage based on . It computes , , , and , and it verifies whether . If the verification is successful, creates a random number and a timestamp , after which it computes the keys , , and . then sends {} to over the public channel. Step 4: after receiving message , verifies the freshness of timestamp using . After verifying that it passes, generates timestamp and computes and , after which it verifies the legitimacy of . If qualifies, the key , , and . Finally, generates {} and passes back to . Step 5: in the final step, after receiving the message , verifies whether , and if this is correct, it computes , , and . Finally, verifies whether , and if this is true, the verification and key exchange phase is complete.

5. Security Analysis
In this section, we use the random oracle model () to conduct a rigorous formal security analysis of the improved protocol. In addition, an informal security analysis is carried out to logically analyze the protocol. Through the following security analysis, it is easy to prove the security and robustness of the improved protocol.
5.1. Formal Security Analysis
In this section, the model is mainly used to prove the security and feasibility of our proposed protocol, and we successfully demonstrated that users and sensor nodes can securely establish session keys through the gateway. In the proof process, represents a user, represents a gateway, and represents a sensor node. The detailed proof of the procedure is presented as follows.
5.1.1. ROR Model
In this section, we will use the model to prove the security and reliability of our proposed new scheme, where represents the attacker. There are three participants which are user , gateway , and sensor . Suppose represents the x-th communication of the user, represents the i-th instance of the user, represents the j-th instance of the gateway, and represents the k-th instance of the sensor. The attacker has special capabilities and can initiate the following queries: : by executing this query, can intercept and obtain the messages transmitted between the various participant instances on the public channel. Passive attacks can be executed by this query : in this query, can get the corresponding response by sending message to . can perform man-in-the-middle attacks and impersonation attacks. : in this query, the hash value of the input can be obtained by . : through this query, can send this query to the instance and returns the secret value of : long-term private key, password, and secret parameters stored in the smart card (based on the smart card). can simulate the execution of forward secrecy, privilege insider (internal) attacks, and stolen smart card attacks. : can send this query to the instance and returns the current session key generated by its partner to . can simulate the execution of known session key attacks. : can perform this query by flipping a coin . If results in 1, the attacker will get the correct session key; otherwise, the attacker will receive a random string.
Theorem 1. In the above model, we redefine the ’s capabilities and allow the attacker to execute the above query, so the probability of our proposed new protocol being broken is expressed as , where represents the number of queries performed and represents the number of queries performed. The number of bits of biological information is expressed by , and are law [26].
Proof. We define to to mimic and verify the behavior that may be performed by . is used to denote the probability of success of ’s attack on the protocol in . The specific process is as follows: : in , does not initiate any queries. Therefore, in , the probability that the protocol is broken in this query round is : adds query, and the others have no difference with . We can obtain : adds query, and there is no difference with . Therefore, we can get : and are indistinguishable except that it adds the query and deletes the query. We can obtain : in , whether a session key is secure or not can be seen in the following two cases. The first case is whether the protocol can ensure perfect forward secrecy security when obtains the long-term private key. The second is whether the protocol can resist the temporary information leakage attack when the temporary information is compromised.(1)Perfect forward secrecy: using , tries to obtain the long-term key between the gateway and the sensor, or uses or to try to get a certain secret value in the registration phase(2)Known session-specific temporary information attacks: uses one of or or to try to obtain temporary information from one entity In both cases, only needs to use and queries to compute . For the first case, assuming that obtains the long-term key , although can be computed by intercepting , has no access to and thus cannot compute and and thus even less likely to compute . For the second case, assuming that obtains the temporary information , has no access to the other random numbers and and thus cannot crack this protocol. Therefore, we get : in , can execute smart card stolen attacks. uses to get the information stored in . The mobile user uses password and biological information to register. If tries to guess , since HPWi is encrypted with biological information, the probability of guessing the biometric is [27]. can also guess low-entropy passwords; using law [26], we can get : is used to verify whether the proposed protocol is resistant to impersonation attacks. In , if issues a query, the game is terminated. So we can obtain Since has half the probability of success and failure, To sum up, we can obtain the following conclusions: Finally, we can getTherefore, we can use the model to demonstrate that our proposed new protocol can provide perfect forward security against common attacks such as smart card theft attacks, man-in-the-middle attacks, and other more common attacks.
5.2. Informal Security Analysis
In this section, we prove that our proposed protocol is secure against common attacks. The security of our proposed protocol and the reasons it can withstand attacks are analyzed.
5.2.1. Resisting Sensor Node Capture Attacks
If an attacker captures a sensor node and obtains its memory information, although the attacker already knows the parameters and , to obtain , the attacker must also know and the long-term key between the gateway and the sensor node, which is obtained from and through heterodyning. However, is not stored in the memory of the sensor node. Therefore, our proposed protocol is improved to effectively prevent sensor node capture attacks.
5.2.2. Ensuring Authentication between Users and Mobile Devices
An attacker can replay eavesdropped messages and obtain valuable information through replay and feedback. For example, an attacker can replay message by imitating the user. However, our improved protocol does not provide this opportunity to the attacker. This is because we add a timestamp to verify the freshness of the message, and we set a reasonable timestamp threshold. Moreover, we add biometric authentication to ensure accurate authentication between users and mobile devices, thereby preventing attackers from attacking the gateway using large amounts of useless information resulting from the lack of authentication between users and devices.
5.2.3. Perfect Forward Secrecy
If an attacker cannot obtain the previous session key when the private long-term key is destroyed, the authentication protocol has perfect forward confidentiality [28, 29]. Assuming that an attacker has obtained the long-term key between the gateway and the sensor, although it can be obtained through the message of the common channel , and are protected by the long-term key in addition to . Therefore, an attacker cannot obtain while obtaining the long-term key. As such, it can be inferred that the attacker cannot crack the long-term key in the case of obtaining the past session key. Thus, our proposed protocol demonstrates perfect forward security.
5.2.4. Resisting Session-Specific Temporary Information Attacks
If short-term secret information, such as random numbers, is cracked and obtained by an attacker, the attacker cannot calculate the key . Because the improved protocol uses a three-way random number and the encrypted value of the user’s password information composition, an attacker cannot obtain the user’s password information through the knowledge of the random number. Therefore, our proposed protocol can resist temporary information leakage attacks.
5.2.5. Resisting Offline Password-Guessing Attacks
In the authentication stage, we use the pseudo-password as a substitute for the user password to ensure the security and privacy of the password. Because the user password is obtained through the user’s biological information and password encryption, assuming that the attacker obtains , the user password cannot be calculated. In the login phase, assuming that the attacker obtains and , the attacker cannot calculate from these data. Therefore, our proposed protocol can resist offline password-guessing attacks.
5.2.6. Resisting Privileged Insider Attacks
Assuming that an attacker is an insider of the gateway and has access to the gateway’s memory information [30], the attacker can obtain , , and . After obtaining this internal information, the attacker cannot compute any valuable information, and thus, the exact protocol is completely resistant to privileged insider attacks.
5.2.7. Resisting Relay Attacks
In the general three-party authentication protocol, the general steps involve authenticating communications between the user and the server. The server then communicates with the sensor or other devices for authentication, after which the sensor and other devices pass the information to the user through the server, and the information finally reaches the user, server, sensors, and other devices involved in the three-party authentication process. However, the transmission process is prone to relay attacks [30, 31], where information can easily be intercepted by the attacker using disguised devices to obtain the correct information sent by the official server or the user, so that they can disguise themselves as legitimate servers and send instructions to the user or disguise themselves as legitimate users to obtain valuable information. However, in our proposed protocol, the server properly verifies the legitimacy of user and sensor by comparing and . Additionally, the sensors and users verify the legitimacy of the server, and they employ a timestamp to verify the freshness of the message. Thus, our proposed protocol is resistant to relay attacks.
5.2.8. Resisting Stolen-Verifier Attacks
In a stolen authentication attack, we assume that the user authentication value stored on the server side is stolen by an attacker, and the attacker can directly use the authentication value to disguise themselves as a user and log into the system. Further, we assume that the secret information stored on the server side is also stolen, and the attacker can use this information to obtain the public key. Assuming that an attacker obtains the stored information inside the gateway , which is , the key to determining involves obtaining and obtaining Ru using . However, cannot be obtained using the information in the memory of . Therefore, our proposed protocol can resist stolen authentication attacks.
6. Security and Performance Comparisons
In this section, we discuss the typical costs of the authentication protocols from three aspects: protocol security, computing cost, and storage consumption [22, 32–34].
6.1. Security Comparisons
As shown in Table 2, we compared the security analysis of the mentioned protocols and used ✓ and ✕ to signify whether the protocol meets the security requirements involved. The security of the protocol proposed by Kumari et al. [32] was disproved by Li et al. [35] in that it cannot resist sensor node capture attacks, session-specific temporary information attacks, sensor node impersonation attacks, and man-in-the-middle attacks. Therefore, Li et al. designed a mutual authentication and key agreement protocol for wireless sensor networks. However, it was later proved to be unsafe. The protocol proposed by Srinivas et al. [33] cannot resist offline password-guessing attacks. The security of the protocol proposed by Gope and Hwang [34] was disproved by Adavoudi-Jolfaei et al. [36] in that the adversary can obtain the session key between the user and the sensor using the dy model. Compared to the protocols mentioned above, our proposed protocol can resist such attacks and meet the security requirements.
6.2. Performance Comparisons
We performed a performance comparison between the new authentication protocol and the other four authentication protocols listed in Table 4. Additionally, we made the following calculations in terms of the time consumption of cryptographic operations, as shown in Table 3, including hash functions, symmetric key encryption/decryption, chaotic mapping functions, and fuzzy extraction functions, as the most important operations [22]. The meanings of symbols in Table 4 are as follows: denotes the time of the regular hash operation, denotes the operation time of the fuzzy function, denotes the operation time of symmetric encryption and decryption, and denotes the operation time of the chaotic map function.
In the login and mutual authentication phase, we compared the computation times of the user, gateway, and sensor node sides along with other protocols to design our proposed protocol. As shown in Table 4, the newly designed protocols guarantee security and time appropriateness. Although our new protocol takes slightly more time than the protocols proposed in Fotouhi et al.’s [22] and Gope and Hwang’s [34], it ensures improved security. This is because the extra time spent is mainly in the user login phase, where the user biometric information needs to be compared, a very important and indispensable step that amounts to a partial performance sacrifice to improve the security of the protocol. As a result, the new protocol is more secure than the two protocols and ensures that the user’s legitimacy is verified. Compared to Kumari et al.’s [32] and Srinivas et al.’s [33] proposed protocols, it is evident that our proposed protocol significantly reduces the computational cost. In addition, we compared the communication costs, as shown in Figure 4. Considering the computational cost and communication in terms of cost and security for the new protocol, it is evident that our proposed protocol can be better adapted to the wireless human medical environment regional network, thereby providing improved service experience for hospital staff and individual patients.

7. Conclusion
In this study, we improve on the WBAN-based authentication protocol proposed by Fotouhi et al. in medical IoT. The improved protocol compensates for the defects in the original protocol, and it can resist attacks that cannot be resisted by the original protocol. It also improves the authentication speed of the protocol, thereby reducing computational expenditure. Moreover, it is advantageous in that it is lightweight compared to the original protocol. The improved protocol adds biometric authentication and login authentication to significantly increase the security of the user login process, and it also makes extensive use of single hash, heterogeneous, and joint operations to reduce computational cost. Our proposed protocol is highly secure against a range of attacks, such as sensor node capture attacks, replay attacks, and internal privilege attacks. It demonstrates excellent performance in terms of security and efficiency. Therefore, it can be considered more suitable for the WBAN-based medical IoT. For every new technology development there are bound to be technical implementation and realization challenges, and the Internet of Healthcare is facing some problems in terms of adoption for the time being. Most of the problems exist because there is no all-in-one healthcare IoT solution; all solutions are tailored to specific challenges and therefore can be too expensive for any organization. The second is the lack of a set of standards for the healthcare industry to protect extremely sensitive healthcare data from security risks and threats. It is hoped that this paper will provide a reference for addressing the security aspects of healthcare data.
Data Availability
No data were used to support this study.
Conflicts of Interest
The authors declare that they have no conflicts of interest.
Acknowledgments
The work of Long Li was supported by Guangxi Key Laboratory of Trusted Software (no. KX202033).