You are on page 1of 15

SPECIAL SECTION ON BLOCKCHAIN TECHNOLOGY: PRINCIPLES AND APPLICATIONS

Received September 25, 2020, accepted October 16, 2020, date of publication October 21, 2020, date of current version November 2, 2020.
Digital Object Identifier 10.1109/ACCESS.2020.3032680

Design of Secure Authentication Protocol for


Cloud-Assisted Telecare Medical Information
System Using Blockchain
SEUNGHWAN SON1 , JOONYOUNG LEE 1 , MYEONGHYUN KIM 1 , SUNGJIN YU 1 ,
ASHOK KUMAR DAS 2 , (Senior Member, IEEE), AND YOUNGHO PARK 1,3 , (Member, IEEE)
1 School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, South Korea
2 Center for Security, Theory, and Algorithmic Research, International Institute of Information Technology Hyderabad, Hyderabad 500032, India
3 School of Electronics Engineering, Kyungpook National University, Daegu 41566, South Korea
Corresponding author: Youngho Park (parkyh@knu.ac.kr)
This work was supported in part by the Basic Science Research Program through the National Research Foundation of Korea (NRF) funded
by the Ministry of Education under Grant 2020R1I1A3058605, in part by the Ripple Centre of Excellence Scheme, CoE in Blockchain
(Sanction No. IIIT/Research and Development Office/Internal Projects/001/2019), IIIT Hyderabad, India, and in part by the Mathematical
Research Impact Centric Support (MATRICS) project funded by the Science and Engineering Research Board (SERB), India, under Grant
MTR/2019/000699.

ABSTRACT Telecare medical information system (TMIS) implemented in wireless body area network
(WBAN) is convenient and time-saving for patients and doctors. TMIS is realized using wearable devices
worn by a patient, and wearable devices generate patient health data and transmit them to a server through
a public channel. Unfortunately, a malicious attacker can attempt performing various attacks through such a
channel. Therefore, establishing a secure authentication process between a patient and a server is essential.
Moreover, wearable devices have limited storage power. Cloud computing can be considered to resolve this
problem by providing a storage service in the TMIS environment. In this environment, access control of the
patient health data is essential for the quality of healthcare. Furthermore, the database of the cloud server
is a major target for an attacker. The attacker can try to modify, forge, or delete the stored data. To resolve
these problems, we propose a secure authentication protocol for a cloud-assisted TMIS with access control
using blockchain. We employ ciphertext-policy attribute-based encryption (CP-ABE) to establish access
control for health data stored in the cloud server, and apply blockchain to guarantee data integrity. To prove
robustness of the proposed protocol, we conduct informal analysis and Burrows-Adabi-Needham (BAN)
logic analysis, and we formally validate the proposed protocol using automated validation of internet security
protocols and applications (AVISPA). Consequently, we show that the proposed protocol provides more
security and has better efficiency compared to related protocols. Therefore, the proposed protocol is proper
for a practical TMIS environment.

INDEX TERMS Attribute-based encryption, bilinear pairing, blockchain, cloud computing, mutual authen-
tication and key agreement, telecare medical information system.

I. INTRODUCTION devices transmit health data to a server through a public


Telecare medical information system (TMIS) implemented channel. However, a malicious attacker can attempt per-
in wireless body area network (WBAN) is a rising service forming various attacks including replay and impersonation
that enables doctors to diagnose patients remotely [1]. In a attacks through a public channel. Therefore, a patient and
TMIS environment, WBAN nodes are wearable devices worn a server must be securely authenticated each other [2]–[4].
by a patient that generate the health data including the blood Furthermore, wearable devices have limited storage power,
pressure, body temperature, and the heart rate. Then, these and therefore, it is difficult to store an entire set of the health
data generated in real time [5], [6]. Cloud computing can
The associate editor coordinating the review of this manuscript and offer sufficient storage service for WBAN nodes. By means
approving it for publication was Srinivas Sampalli . of cloud computing, patients can transmit their health data to

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
VOLUME 8, 2020 192177
S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

the cloud server, and doctors can make diagnosis relying on • We propose a secure authentication protocol for a cloud-
the health data in the cloud server. assisted TMIS with access control using blockchain. The
However, patients should be able to determine which doc- cloud server stores the health data, and the blockchain
tors can access to their health data to get better TMIS service. stores the related data including a hash, an address, and
Therefore, access control is an indispensable requirement in an access tree of health data.
cloud-assisted TMIS environment. Attribute-based encryp- • We apply consortium blockchain to ensure data integrity
tion (ABE) [7] is a widely-used encryption technique that and to provide scalability, and we adopt the CP-ABE to
provides fine-grained access control. Under other encryption establish access control for health data. Patients estab-
methods, a plaintext is encrypted with a public key and a lish access structure so only doctors who satisfy the
user who has the corresponding private key can decrypt the access structure can access the patients’ health data.
ciphertext. However, under ABE, a plaintext is encrypted • We conduct informal analysis to demonstrate that the
under a set of attributes, and the users who have proper proposed protocol provides a variety of security features,
attribute sets can decrypt a ciphertext. ABE is categorized and we perform BAN logic for proving that the proposed
into key-policy ABE (KP-ABE) [8] and ciphertext-policy protocol attains mutual authentication.
ABE (CP-ABE) [9]. In KP-ABE, users have attribute keys • We employ AVISPA to demonstrate that the proposed
associated with their access structure. If an attribute set of protocol is safe. Moreover, we make a comparison of
a ciphertext satisfies the access structure of a user’s key, computation and communication costs, and security fea-
the user can decrypt the ciphertext. In CP-ABE, each cipher- tures between the proposed protocol and the related
text is encrypted associated with an access structure set by an protocols.
encrypter. A user can decrypt a ciphertext only if the user’s
attributes set satisfies the access structure of the ciphertext. B. PAPER ORGANIZATION
Accordingly, the patients can determine access structures of We present previous works related to our system in Section II,
their health data using CP-ABE, and therefore, CP-ABE is and we explain preliminaries in Section III. Section IV and
more proper for TMIS environment compared with KP-ABE. Section V demonstrate the system model and the proposed
Furthermore, the database of the cloud server can be a scheme, respectively. Section VI analyzes the proposed pro-
major target for an attacker because it is a centralized system tocol in terms of security. In Section VII, we make a per-
[10]. If an attacker intrudes the database of the cloud server formance comparison between the proposed protocol and the
and modifies, forges, or deletes stored data, it can cause related protocols. Section VIII presents the conclusion of this
serious issues to patients. Blockchain technology [11] as a paper.
distributed ledger can be considered as a solution for the cen-
tralized problem assiociated with the cloud server. Under this II. RELATED WORK
technology, every transaction is recorded in the ledger, and In past decades, many researchers proposed secure authen-
ledgers are chained with hash values to form the blockchain. tication schemes for WBAN. Liu et al. [15] introduced an
As every participant of the blockchain keeps the ledgers, anonymous authentication for WBAN using bilinear pair-
an attacker cannot change the transactions on the blockchain. ing. However, Zhao [16] indicated that the scheme pre-
However, the public blockchain model [11] consumes an sented in [15] could not defend from stolen-verifier attack
amount of computation cost because every node in the and guarantee user anonymity. Zhao suggested an authen-
blockchain participates in a consensus process, and it can tication scheme using elliptic curve cryptosystem for effi-
cause scalability problem. Therefore, numerous researchers ciency. Nevertheless, Wang and Zhang [17] showed that the
utilized consortium blockchain for cloud-based medical envi- scheme presented in [16] used constant user identity, and
ronment [12]–[14]. In these schemes, the cloud server stores it could not offer user anonymity. Wang and Zhang used
health data, and the related data such as a keyword, a hash, bilinear pairing and developed an improved scheme. Wang
an address of the data are recorded on the blockchain. These and Zhang asserted that their scheme ensures user anonymity
schemes utilize the cloud server for data storage and apply and resists impersonation attack. But, Jiang et al. [18] indi-
consortium blockchain so that data integrity and scalablilty cated that the scheme presented in [17] could not defend
is guaranteed. However, these schemes [12]–[14] do not deal from impersonation attack and proposed an enhanced scheme
with the mutual authentication and key agreement process. which could resist the user impersonation attack and pro-
Therefore, we design a secure authentication protocol in a vide mutual authentication. Mwitende et al. [19] indicated
cloud-assisted TMIS. Moreover, we adopt blockchain tech- that the scheme presented in [18] was centralized and was
nology for data integrity of the cloud server and CP-ABE not able to offer data verifiability. Mwitende et al. utilized
to realize access control for health data stored in the cloud certificateless ring signature in blockchain-based WBANs to
server. enable decentralization and data verifiability. In recent years,
Liu et al. [20] suggested a two-layer authentication scheme
A. RESEARCH CONTRIBUTIONS that provides various security features. Chen and Peng [21]
The main contributions of this paper are in the following proposed authentication scheme using asymmetric bilinear
manners: pairing. However, the schemes in [20] and [21] have same

192178 VOLUME 8, 2020


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

vulnerabilities with the scheme proposed in [18]. Khatoon (ν, nν , vν , par(ν), ind(ν)). To explain each notation, ν
et al. [22] also suggested a privacy-preserved key agreement denotes a node of 0. If ν is an internal node, then ν is a
protocol in a TMIS environment. However, Nikooghadam threshold gate represented as AND and OR, and if ν is a
and Amintoosi [23] indicated that the scheme presented in leaf node, then ν is an attribute. nν denotes the number of
[22] was prone to known session-specific temporary infor- childnodes of ν, vν denotes a threshold value of ν, par(ν)
mation attack and could not ensure perfect forward secrecy. denotes a parent node of ν, and ind(ν) is unique index of
Chatterjee et al. [24] suggested an authentication scheme with ν. When ν is an internal node and if nν = vν , then ν is
access control in TMIS environment. However, including an AND gate, and If vν = 1, then ν is an OR gate. If ν
the scheme in [24], the schemes designed in [15]–[22] were is a leaf node, ν is an attribute and vν = 1. To satisfy the
not cloud-based. Therefore, they encountered difficulties in access tree 0 with set of attributes att(k), att(k) must satisfy
storing health-related data. the threshold gate of the root node γ of 0. In the first case,
In recent years, many cloud-assisted TMIS authentication if γ is an attribute and the corresponding key is in att(k),
schemes were introduced. Chen et al. [25] suggested an it satisfies access tree. In the second case, if γ is a threshold
authentication protocol in a cloud-based medical environ- gate with childnodes being attributes, then if att(k) satisfies
ment. However, Chiou et al. [26] indicated that the scheme the threshold gate of γ , it satisfies access tree. In the other
presented in [25] failed to fulfill the telemedicine and could cases such as γ is a threshold gate with childnodes are also
not support patient anonymity. Chiou et al. compensated the threshold gates, it can be solved with applying the method of
security flaws of the scheme presented in [25], and suggested the second case recursively.
an improved scheme in a telemedicine environment. How-
ever, Mohit et al. [27] indicated that the scheme presented in B. BILINEAR PAIRING
[26] could not guarantee patient anonymity and resist stolen Let G1 and G2 be cyclic groups with a large prime order q,
smart device attack. Mohit et al. suggested a standard mutual and they are an additive group and a multiplicative group,
authentication scheme in the same environment. Neverthe- respectively. A bilinear map ě : G1 × G1 → G2 satisfies
less, Li et al. [28] revealed that the scheme presented in [27] the following conditions [32]:
was not able to support patient untraceability and anonymity.
• Bilinearity: ∀P, Q ∈ G1 , and ∀a, b ∈ Zp∗ , ě(aP, bQ) =
Li et al. proposed an enhanced scheme that resolved the flaws
ě(P, Q)ab .
of the scheme presented in the scheme [27]. Nevertheless,
• Non-degeneracy: ∃P, Q ∈ G1 , such that ě(P, Q) 6= 1G1 ,
these schemes [25]–[28] could not guarantee data integrity
where 1G1 is the identity element in G1 .
and realize fine-grained access control of health data.
• Efficiency : ∀P, Q ∈ G1 , ě(P, Q) can be calculated in
In recent years, numerous researchers applied blockchain
polynomial time.
technology and ABE to the cloud-based medical envi-
ronment. Guo et al. [29] employed blockchain technol-
ogy in cloud-based EHR system. Guo et al. also utilized C. BLOCKCHAIN
multi-authorities to resist collusion attack, and attribute- To be suitable for a cloud-assisted TMIS environment,
based signature for hiding information about patients. blockchain network should provide scalability and have
Guo et al. [30] proposed blockchain-based ABE protocol decentralized characteristics. Blockchain can be categorized
with multi-authorities in telemedicine system. However, into public blockchain, private blockchain, and consortium
in their scheme, patients should keep the attribute keys on blockchain [33]. Public blockchain such as bitcoin has diffi-
their own, and it is not suitable for a real environment. Wang culty to apply it to a TMIS environment because the whole
and Song [13] used ABE and blockchain to bulid a cloud nodes should participate in a consensus process. It demands
computing based EHR sharing system. Wang and Song uti- an amount of computation cost and encounters the scalability
lized ID-based cryptosystem and attribute-based cryptosys- problem. Private blockchain is managed by an authorized
tem for the medical data integrity and confidentiality. Yang organization. Therefore, it requires low computation cost and
et al. [31] utilized decentralized attribute-based signature and provides scalability but it has centralized characteristics [34].
outsourced decryption ABE to improve the efficiency of the Consortium blockchain is partially decentralized because it
scheme presented in [13]. Their scheme consumes less com- is managed by several consortium nodes that consent trans-
putation cost compared to the scheme presented in the scheme actions in blockchain. In consortium blockchain, only autho-
[13]. However, these schemes [13], [29]–[31] do not deal with rized nodes can get access to ledgers or upload transactions to
the mutual authentication and session key agreement process. the blockchain. Consortium blockchain is decentralized com-
pared to private blockchain and provide scalability compared
III. PRELIMINARY to public blockchain. Therefore, consortium blockchain is
We describe the preliminaries to facilitate readability of this deemed suitable for a cloud-assisted TMIS environment.
paper.
A. ACCESS STRUCTURE D. ADVERSARY MODEL
We utilize access tree presented in [9] as the access We consider the widely-used ‘‘Dolev-Yao (DY) threat
structure. Let 0 be an access tree, then 0 contains model’’ [35]–[37] for analyzing security of the proposed

VOLUME 8, 2020 192179


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

authentication protocol. The capabilities of an adversary


model can be defined in the following manner:
• An attacker has the entire control of the messages trans-
mitted through a public channel. The attacker can eaves-
drop, modify, forge, and delete messages.
• An attacker can obtain the smart card of a patient. The
attacker can attempt the power analysis attack [38], [39]
to get the stored values in the smart card.
• An attacker can guess either the identity or the password
of a patient, but cannot guess both of them simultane-
ously.
• An attacker can attempt diverse attacks such as replay,
man-in-the middle (MITM), session key disclosure,
impersonation attacks, etc. [40].

IV. SYSTEM MODEL


We describe a system model of the cloud-assisted TMIS
with access control using blockchain in Figure 1. The pro-
posed model comprises five entities: a trusted authority (TA),
a cloud server, a patient, a doctor, and blockchain. TA is
defined as a trusted entity and initializes the system. The
cloud server stores health data of patients and diagnosis FIGURE 1. System model of cloud-assisted TMIS using blockchain.
results provided by doctors and uploads transactions about
the stored data. A patient uploads the personal health data
encrypted with ABE for being diagnosed. If a doctor satisfies addition, the patient data stored in the cloud server must
the access tree of the health data stored in the cloud server, be protected. Therefore, the patient sets the access tree of
the doctor can request the cloud server to get the health data. the data and sends the encrypted data with the access tree
Health centers and local hospitals organize the consortium to the cloud server. Furthermore, when patients checkup
blockchain. Patients and doctors can read the ledgers of the their diagnosis, they can verify whether the data are
blockchain and the cloud server can upload transactions to corrupted using the hash of the data obtained from the
the blockchain. The detailed descriptions of the entities are blockchain.
as below. • Doctor: Doctors can request the patient health data
• TA: TA is a trusted entity that corresponds to a higher from the cloud server, and doctors should be able to
level of institution compared with general hospitals and obtain the health data appropriate for their capabilities.
health centers. TA acts as a registration and key gener- Therefore, each doctor is issued attribute keys from TA
ation center for participants including patients, doctors, related to their field, location, affiliation, or etc. After
and the cloud server. receiving attribute keys from TA, the doctor’s identity
• Cloud Server: The cloud server has a sufficient storage and attributes are stored in the blockchain. The doctor
ability to store the health data of patients and doc- can read the blockchain and obtain a hash and access
tors. However, the cloud server is a centralized storage tree of health data stored in the cloud server. If a doctor
system, and therefore, it can be a major target for a satisfies the access tree of the data, the doctor can request
malicious attacker. The malicious attacker can attempt the data from the cloud server. After obtaining the data
to access the data stored in the database and tam- from the cloud server, the doctor can verify whether the
per or forge it. Therefore, as soon as the data upload pro- data are corrupted using the hash of the data. Thereafter,
cess is completed, the cloud server transmits the address, the doctor can decrypt the data using attribute keys and
hash, and the access tree of the data to the blockchain. upload the diagnostic results to the cloud server.
Consequently, doctors and patients can verify that the • Blockchain: Consortium blockchain is realized in the
data from the cloud server are not corrupted using the proposed scheme. Health centers and local hospitals
blockchain. constitute consortium blockchain. Blockchain transac-
• Patient: Patients wearing medical devices transmit their tions contain the public key of the data uploader, address,
health data to the cloud server via a public channel. hash, and the access tree of the data, which are related
Therefore, a patient has to authenticate to the cloud with the data stored in the cloud server. Consortium
before uploading the data. During the authentication nodes consent these transactions using the Proof-of-
process, an attacker must not be able to obtain the per- Authority (PoA) algorithm [41]. Only consortium nodes
sonal data of the patient using transmitted messages. In participate in the consensus process so that it consumes

192180 VOLUME 8, 2020


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

low computation cost and provides scalability. In the • Step 1: Dk with attributes ATTk is in the hospital j that
blockchain, doctors and patients can read ledgers, and corresponds to a consortium node. Hospital j securely
the cloud server can upload transactions. Furthermore, sends a request message (IDj , IDk , ATTk ) to TA for key
the doctors’ identities and attributes are managed within generation.
the blockchain. If a doctor requests the data from the • Step 2: After TA receives the message (IDj , IDk , ATTk ),
cloud server, then it confirms whether the doctor’s TA generates a random rk ∈ Zq∗ and computes sk =
attributes satisfy the access tree of the requested data h(IDk ||sTA ), and Ak = Q(α + rk ) and for all s ∈ ATTk ,
through the blockchain. If the condition is satisfied, TA generates a random number rks ∈ Zq∗ , and computes
the cloud server sends the data to the doctor. Aks = rk P + rks H (s), and A0ks = rks P. Then TA
securely sends the doctor’s private key sk and attribute
V. PROPOSED SCHEME keys attk = (Ak , Aks , A0ks ) to hospital j.
We propose a secure authentication scheme for a cloud- • Step 3: Hospital j computes PKk = sk P, sends (sk , attk )
assisted TMIS with access control using blockchain. The pro- to Dk and uploads (IDk , PKk , ATTk ) to the blockchain.
posed protocol includes initialization, registration, key gen-
eration, authentication, data upload, treatment, and checkup. C. REGISTRATION
Table 1 represents the notations of the proposed proto- Pi and CS register to TA for participating in the network.
col. In order to protect replay attack, we use both random Figure 2 represents the registration phase of the proposed
numbers (secrets) along with the current timestamps gen- protocol.
erated by the entities in TMIS. It is then assumed that the • Patient registration: Pi generates ai ∈ Zq∗ , computes
entities in the network will be synchronized with their clocks. HIDi = h(IDi ||ai ), and then transmits HIDi to TA
It becomes a typical assumption that is applied in many recent securely. Then, TA computes SIDi = (HIDi ∗ sTA ) ∗
authentication protocols [42]–[45], [46]–[49], [50]–[52]. PKTA , and stores HIDi in the secure memory. Thereafter,
TA sends SCi with {SIDi } to Pi securely. Pi generates
TABLE 1. Notations and their meanings. bi ∈ Zq∗ , computes HPWi = h(IDi ||PWi ||ai ), Ai =
h(IDi ||PWi )⊕ai , Bi = HPWi ⊕bi , Ci = SIDi ⊕bi ∗P, and
Regi = h(ai ||bi ||HPWi ||SIDi ). Next, Pi replaces SIDi
with (Ai , Bi , Ci , Regi ) in SCi .
• Cloud server registration: CS generates aCS ∈ Zq∗ ,
computes PIDCS = IDCS ⊕ aCS and sends (PIDCS , aCS )
to TA securely. Then, TA computes PIDCS ⊕ aCS =
IDCS , and sCS = h(sTA ||IDCS ). After that, TA stores
(PIDCS , aCS ) and retrieves (HIDi ) in the secure memory.
Next, TA securely sends (sCS , HIDi ) to CS. Afterwards,
CS computes PKCS = sCS ∗ P as a public key, computes
CIDi = h(HIDi ||sCS ), and stores CIDi in the database.

D. AUTHENTICATION
In the authentication phase, Pi and CS authenticate each other
and establish a session key SKi−CS . Figure 3 represents the
A. INITIALIZATION authentication between Pi and CS.
The system initialization phase is conducted by TA. TA gener- • Step 1: Pi inputs ID∗ ∗
i and PWi into SCi . Then,
ates G1 as an additive cyclic group and G2 as a multiplicative SCi computes a∗i = Ai ⊕ h(ID∗i ||PWi∗ ), HID∗i =
cyclic group with the same order q, e : G1 × G1 → G2 as a h(ID∗i ||a∗i ), HPWi∗ = h(ID∗i ||PWi∗ ||a∗i ), b∗i = Bi ⊕
bilinear map, and generates sTA , α ∈ Zq∗ , a generator P ∈ G1 , HPWi∗ , and SID∗i = Ci ⊕ b∗i ∗ P. Next, the SCi checks
?
and hash functions h : {0, 1}∗ → Zq , H : {0, 1}∗ → G1 . whether Regi = h(a∗i ||b∗i ||HPWi∗ ||SID∗i ). If this equality
Then, TA generates a public key PKTA = sTA ∗ P where holds, Pi is logged in SCi .
sTA ∗P denotes the ‘‘elliptic curve point (scalar) multiplication • Step 2: SCi generates a random secret ri ∈ Zq∗ and
of the point P in G1 ’’ and computes Q = sPTA for generating current timestamp T1 , and calculates the public key
attribute keys, and ě(P, P)α for decryption. TA publishes PKi = (ai ∗ri )∗P. Then, it computes Xi = (ai ∗ri )∗PKCS ,
(e, G1 , G2 , PKTA , P, Q, ě(P, P)α , q, h, H ) and keeps (sTA , α) Di = HIDi ⊕ h(Xi ), Li1 = h(Xi ||HIDi ||T1 ||IDCS ), and
as secret keys. PIDi = SIDi ∗ Li1 . Thereafter, Pi sends the message
(PKi , Di , PIDi , T1 ) to CS via public channel.
B. KEY GENERATION • Step 3: After CS receives (PKi , Di , PIDi , T1 ), checks
In the key generation phase, Dk with attributes ATTk is issued the validity of received timestamp T1 by the condition:
attribute keys from TA. |T1 − T1∗ | < 1T , where T1∗ is the ‘‘time when the

VOLUME 8, 2020 192181


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

FIGURE 2. Registration phase of Pi and CS.

message was received’’ and 1T represents the ‘‘max- • Step 1: Pi selects access tree 0. Then, γ is a root of
imum transmission delay associated with a message’’. 0 and Pi selects random polynomial qγ (x) with degree
If it is valid, CS computes Xi = PKi ∗ sCS , HIDi = dγ = vγ −1. Thereafter, Pi chooses a random number xi ,
?
h(Xi ) ⊕ Di , and matches h(HIDi ||sCS ) = CIDi in the sets xi = qγ (0), and chooses dγ other nodes randomly
database. If this equality holds, Pi is registered. to complete the polynomial. Pi computes Ci1 = HDi ∗
• Step 4: Next, CS computes Li1 = h(Xi ||HIDi ||T1 ě(P, P)αxi , and Ci2 = PKTA ∗ xi . Next, for other nodes
?
||IDCS ) and checks ě(PIDi , PKCS ) = ě((HIDi ∗ Li1 ) ∗ y of 0, Pi sets qy (0) = qpar(y) (ind(y)), and chooses dy
PKTA , PKTA ). If this equality holds, Pi is authenticated. other points randomly to complete polynomial qy (x).
Then, CS generates a random secret rCS ∈ Zq∗ and After that, Pi computes Cil = P ∗ ql (0), and Cil0 =
current timestamp T2 , and then computes RCS = rCS ∗P, H (att(l)) ∗ ql (0) for all leaf nodes l of 0. The ciphertext
VCS = rCS ∗PKi , SKi−CS = h(HIDi ||VCS ||Xi ) and Li2 = is defined as CTi = (0, Ci1 , Ci2 , Cil , Cil0 ), and Pi sends
h(VCS ||SKi−CS ||IDCS ||T2 ). Thereafter, CS sends the ((CTi , T3 )SKi−CS , h(IDCS ||PKi ||CTi ||T3 )) to CS.
message (RCS , Li2 , T2 ) to Pi via open channel. • Step 2: After CS receives the message, CS checks times-
?
• Step 5: After receiving the message (RCS , Li2 , T2 ), Pi tamp T3 , decrypts (CTi ||T3 ), and verifies h(IDCS ||PKi ||CTi ||T3 ) =
first checks the validity of received timestamp T2 by the h(IDCS ||PKi ||CTi ||T3 ). If this equality holds, CS
condition: |T2 −T2∗ | < 1T , where T2∗ is the ‘‘time when stores CTi in the database and addi set as a
the message was received’’. If the timestamp validation data record address of CTi . After that, CS uploads
passes, Pi computes VCS = (ai ∗ ri ) ∗ RCS and SKi−CS = (PKi , 0, h(CTi ||PKi ), addi ) to the blockchain.
?
h(HIDi ||VCS ||Xi ). After that, Pi checks Li2 = h(VCS
F. TREATMENT
||SKi−CS ||IDCS ||T2 ). If this equality holds, the session
key SKi−CS is established between Pi and CS. Dk can request HDi from the cloud server through the trans-
action obtained from the blockchain.
E. DATA UPLOAD • Step 1: If Dk obtains transaction (Pi , 0, h(CTi ||Pi ),
After the authentication phase, Pi can upload the health data addi ) and has access to the corresponding data, they can
HDi to CS. request the data from CS. Dk generates random rk ∈ Zq∗ ,

192182 VOLUME 8, 2020


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

FIGURE 3. Authentication phase between Pi and CS.

and then computes M1 = (IDk ||addk ||rk ||T4 ) + sk ∗ Correctness:


PKCS , and M2 = h(IDk ||addi ||rk ). Thereafter, Dk sends
a request message (M1 , M2 , T4 ) to CS.
ě(Aks , Ciγ ) ě(rk P + rks H (att(γ )), qγ (0)P)
• Step 2: After CS receives (M1 , M2 , T4 ), CS com- =
putes (IDk ||addi ||rk ||T4 ) = M1 − sCS ∗ PKk , and ě(Aks , Ciγ )
0 0 ě(rks P, H (att(γ ))qγ (0))
?
checks M2 = h(IDk ||addi ||rk ). Then, CS retrieves ě(rk P, qγ (0)P)ě(rks H (att(γ )), qγ (0)P)
IDk from the blockchain, and confirms whether ATTk =
ě(rks P, H (att(γ ))qγ (0))
satisfies access tree of CTi . If this condition is satis-
fied, CS computes M3 = (CTi ||T5 ) + sCS ∗ PKk , and ě(P, P)rk qγ (0) ě(H (att(γ )), P)rks qγ (0)
=
sends (M3 , T5 ) to Dk . ě(P, H (att(γ )))rks qγ (0)
• Step 3: Dk receives the message and computes
= ě(P, P)rk qγ (0) = K
(CTi ||T5 ) = M3 − sk ∗ PKCS . Then, it checks
?
h(CTi ||PKi ) = h(CTi ||PKi ) obtained from the
blockchain. If the root node γ is a leaf node, Dk com- When γ is a threshold gate and childnodes are attributes,
putes ě(Aks , Ciγ ) and ě(A0ks , Ciγ
0 ). Thereafter, D calcu-
k we define some notations for convenience of calculation.
ě(Aks ,Ciγ ) cγ is a set of childnodes of γ , and Lagrange coefficient
lates ě(A0ks ,Ciγ
0 ) = ě(P, P)rk qγ (0) = K , and computes
x−ind(j)
CI 1 1ind(l),cγ (x) = 5j∈cγ ,ind(j)6=ind(l) ind(l)−ind(j) . First, Dk
ě(Ci2 ,Ak )/K
= HDi . ě(Aks ,Cil )
calculates ě(A0ks ,Cil0 )
= ě(P, P)rk ql (0) = Kl for all leaf

VOLUME 8, 2020 192183


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

nodes l. Next, Dk computes However, an attacker cannot replay and MITM attacks with
Y 1ind(l),cγ (0) these messages because every transmitted message contains
(ě(P, P)rk ql (0) )1ind(l),cγ (0)
Y
Kl = timestamp. Each timestamp is generated by the sender and
l l
included in the calculation process of hash values Li1 =
(ě(P, P)rk qγ (ind(l)) )1ind(l),cγ (0)
Y
= h(Xi ||HIDi ||T1 ||IDCS ), and Li2 = h(VCS ||SKi−CS ||IDCS ||T2 ).
l An attacker cannot forge Xi and HIDi of Li1 and VCS of Li2 .
= ě(P, P)rk qγ (0) = K Therefore, an attacker cannot forge these hash values and the
proposed protocol successfully prevents from the replay and
Then, Dk computes
MITM attacks.
Ci1 HDi ∗ ě(P, P)αxi
=
ě(Ci2 , Ak )/K ě(xi PKTA , Q(α + rk ))/K
2) SESSION KEY DISCLOSURE ATTACK
HDi ∗ ě(P, P)αxi
= = HDi An attacker can attempt to obtain session key SKi−CS directly.
ě(P, P)xi (α+rk ) /K
It is computed using HIDi , VCS , and Xi . However, an attacker
• Step 4: Dk generates diagnosis Digk and com- should obtain (ai , ri ) or rCS to calculate Xi and VCS . Also,
putes M4 = (IDk ||Digk ||PKi ) + sk ∗ PKi , M5 = HIDi is encrypted with Xi . However, an attacker cannot obtain
h(IDk ||Digk ||PKi ), M6 = (IDk ||Ri ||M4 ||M5 ) + sk ∗ values ai , ri , and rcs using transmitted messages over a public
PKCS , and M7 = h(M4 ||M5 ||T6 ). Then, Dk sends channel. Therefore, the attacker fails to obtain session key
(M6 , M7 , T6 ) to CS. SKi−CS .
• Step 5: CS computes (IDk ||PKi ||M4 ||M5 ) = M6 −
?
sCS ∗ PKi , and checks M7 = h(M4 ||M5 ||T6 ). If this
3) IMPERSONATION ATTACK
equality holds, CS stores M4 in the database, generates
data address addk , and uploads (PKi , IDk , M5 , addk ) to An attacker can impersonate legitimate Pi and attempt to
the blockchain. send an authentication message. In this attack, an attacker
must be able to generate a legitimate authentication message
G. CHECKUP (PKi , Di , PIDi , T1 ). However, the attacker cannot generate
Pi can obtain the diagnosis result Digk from the cloud server. legal PIDi , as PIDi is calculated using secret identity SIDi .
?
• Step 1: Pi obtains (PKi , IDk , M5 , addk ) from the Therefore, CS checks ě(PIDi , PKCS ) = ě((HIDi ∗ Li1 ) ∗
blockchain. Pi computes M8 = (PKi ||addk )SKi−CS , and PKTA , Xi ) and if it is not equal, then the attacker is aborted
M9 = h(PKi ||addk ||T7 ). Then, Pi sends (M8 , M9 , T7 ) to by CS. Therefore, the proposed protocol allows preventing
CS. from the impersonation attack.
• Step 2: If CS receives the message, CS decrypts
?
(PKi ||addk ) and checks M9 = h(PKi ||addk ||T7 ). 4) SMART CARD STOLEN ATTACK
If this equality holds, CS computes M10 = If an attacker obtains or steals smart card SCi of legit-
(M4 ||M5 ||T8 )SKi−CS , and sends (M10 , T8 ) to Pi imate Pi , then the attacker can extract the stored value
• Step 3: Thereafter, Pi decrypts (M4 ||M5 ||T8 ), and com- (Ai , Bi , Ci , Regi ) from SCi using the power analysis attack.
putes (IDk ||Digk ||PKi ) = M4 − si ∗ PKk . Finally, Pi However, the attacker cannot obtain any information about Pi
?
checks M5 = h(IDk ||Digk ||PKi ). such as IDi and PWi , and an attacker cannot calculate PIDi
to generate a legitimate authentication message. Therefore,
VI. SECURITY ANALYSIS the proposed protocol defends from the smart card stolen
In this section, we demonstrate that the proposed protocol attack.
defeats a variety of attacks using informal analysis, and we
implement formal analysis including the ‘‘Burrows–Abadi– 5) OFF-LINE GUESSING ATTACK
Needham (BAN) logic’’ [54] and ‘‘Automated Validation The assumed adversary model allowed that an adversary can
of Internet Security Protocols and Applications (AVISPA) guess any one of the identity IDi and password PWi of a
software validation tool’’ [57], [58]. patient Pi at the same time. The attacker can also extract
the credentials (Ai , Bi , Ci , Regi ) from the smart card SCi of
A. INFORMAL ANALYSIS the patient Pi and eavesdrop transmitted messages through
We conduct the informal analysis for demonstrating that a public channel, where HPWi = h(IDi ||PWi ||ai ), Ai =
the proposed protocol prevents from a variety of attacks h(IDi ||PWi ) ⊕ ai , Bi = HPWi ⊕ bi , Ci = SIDi ⊕ bi ∗ P,
and supports patient anonymity, untraceability, and mutual and Regi = h(ai ||bi ||HPWi ||SIDi ). However, the adversary
authentication. cannot calculate ai = Ai ⊕ h(IDi ||PWi ) without knowing
both correct guessing of IDi and PWi at the same time.
1) REPLAY AND MITM ATTACKS Thus, the adversary can not verify either IDi or PWi using
The assumed adversary model of the proposed protocol the extracted HPWi . Accordingly, the proposed protocol can
can obtain transmitted messages through a public channel. prevent off-line guessing attack.

192184 VOLUME 8, 2020


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

6) PERFECT FORWARD SECRECY sessions. Therefore, the proposed protocol ensures patient
Let us suppose that an attacker obtains secret key sCS of the untraceability.
cloud server. Then, the attacker can calculate Xi and HIDi
using a transmitted message (PKi , Di , PIDi , T1 ). However, 12) MUTUAL AUTHENTICATION
the attacker still cannot calculate session key SKi−CS = According to 1), an attacker cannot generate a legal
h(HIDi ||VCS ||Xi ), as the attacker cannot calculate VCS with- PIDi . Therefore, CS can authenticate Pi through calcuating
out (ai , ri ) or rCS that are secret or random numbers. Thus, ?
ě(PIDi , P) = ě((HIDi ∗ Li1 ) ∗ PKTA , PKTA ). Furthermore,
the proposed protocol ensures perfect forward secrecy. the attacker cannot generate a legal Li2 so that Pi can authen-
?
ticate CS by checking Li2 = h(VCS ||SKi−CS ||IDCS ||T2 ).
7) PRIVILEGED-INSIDER ATTACK Therefore, mutual authentication is enabled in the proposed
If an attacker is a privileged insider, then an attacker can protocol.
obtain HIDi during the patient registration process and
sCS during the cloud server registration process. Then, 13) DATA VERIFIABILITY
the attacker can calculate Xi = PKi ∗sCS . However, CS gener- After data are uploaded in the cloud server, the hash of
ates a random number rCS in the session, and the attacker can- the data is recorded on the blockchain as a transaction, and
not calculate the session key SKi−CS , as the attacker cannot patients and doctors can obtain the hash of the data from the
calculate VCS = rCS ∗ PKi without obtaining rCS . Therefore, blockchain. If an attacker succeeds to modify or forge the
the proposed protocol can prevent from the privileged-insider health data stored in the cloud server, patients and doctors
attack. can verify whether the data are corrupted using the hash
of the data. Therefore, the proposed protocol enables data
8) STOLEN VERIFIER ATTACK verifiability.
If an attacker steals a verification table CIDi stored in CS,
the attacker can try to guess IDi of a legitimate patient Pi . For 14) ACCESS CONTROL
guessing IDi , the attacker should calculate h(HIDi ||sCS ) and The proposed protocol can provide fine-grained access con-
?
check CIDi = h(HIDi ||sCS ). However, the attacker cannot trol of a patient’s health data. Pi sets access tree for their
obtain sCS , which is a secret key of CS. Therefore, the attacker health data and encrypts the data with the access tree, and then
cannot obtain real identity of Pi . Therefore, the proposed uploads the encrypted data to the CS. Then, only doctors who
protocol is secure against the stolen verifier attack. have a proper attribute set which satisfies the access tree of the
health data can request the data to CS and decrypt it with their
attribute keys. Therefore, the proposed scheme can provide
9) KNOWN SESSION-SPECIFIC TEMPORARY INFORMATION
fine-grained access control of the patient’s health data.
ATTACK
If an attacker can obtain random numbers ri and rCS generated
B. BAN LOGIC ANALYSIS
in the session, then the attacker can compute VCS = rCS ∗PKi .
However, the attacker still cannot calculate Xi = PKi ∗ sCS The BAN logic analysis [53]–[55] can prove secure mutual
without obtaining sCS or ai . Therefore, the attacker cannot authentication of a communication protocol. We conduct the
calculate SKi−CS = h(HIDi ||VCS ||Xi ), and the proposed pro- BAN logic analysis of the proposed protocol in this section.
tocol can prevent from the known session-specific temporary Table 3 describes the notations and the following statements
information attack. represent the basic rules of the BAN logic.

TABLE 2. BAN logic notations.


10) PATIENT ANONYMITY
Patient anonymity is guaranteed in the proposed protocol. Pi
sends (PKi , Di , PIDi , Ti ) in the authentication phase. How-
ever, an attacker cannot obtain the real identity IDi of Pi from
this message, as it is dependent on random number ri . There-
fore, the attacker is not able to obtain the real identity IDi of
Pi and the proposed protocol ensures patient anonymity.

11) PATIENT UNTRACEABILITY


To provide patient untraceability, an attacker must not
be able to trace a patient through transmitted messages. 1. Message meaning rule (MMR) :
In the proposed protocol, authentication request message
(PKi , Di , PIDi , T1 ) is dependent on random number ri .

K
ρ1 ≡ ρ1 ↔ ρ2 , ρ1 C (µ1 )K

Authentication request messages differ in every session so the
attacker cannot trace a patient through the messages of past ρ1 | ≡ ρ2 | ∼ µ1

VOLUME 8, 2020 192185


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

2. Nonce verification rule (NVR) : Step 2: S2 is obtained by applying the MMR using S1 and
A6 .
ρ1 | ≡ #(µ1 ), ρ1 | ≡ ρ2 ∼ µ1

S2 : CS| ≡ Pi | ∼ (PKi , HIDi , T1 )Xi
ρ1 | ≡ ρ2 | ≡ µ1
3. Jurisdiction rule (JR) : Step 3: S3 is obtained by applying the FR using S2 and A1 .
ρ1 | ≡ ρ2 | H⇒ µ1 , ρ1 | ≡ ρ2 | ≡ µ1 S3 : CS| ≡ #(PKi , HIDi , T1 )Xi

ρ1 ≡ µ1

Step 4: S4 is obtained by applying the NVR using S2 and
4. Belief rule (BR) : S3 .

S4 : CS| ≡ Pi | ≡ (PKi , HIDi , T1 )Xi



ρ1 ≡ (µ1 , µ2 )


ρ1 ≡ µ1
Step 5: S5 is obtained from S4 and the BR.

5. Freshness rule (FR) : S5 : CS| ≡ Pi | ≡ (PKi , HIDi )

Step 6: S6 is obtained from VCS = rcs ∗ PKi , and the



ρ1 ≡ #(µ1 )

session key SKi−CS = h(HIDi ||VCS ||Xi ).
ρ1 ≡ #(µ1 , µ2 )

SKi−CS
S6 : CS| ≡ Pi | ≡ (Pi ←–––→ CS) (Goal 4)

1) GOALS Step 7: S7 is obtained by applying the JR using A4 and S6 .


The goals for proving mutual authentication of the proposed SKi−CS
protocol are defined as follows: S7 : CS| ≡ (Pi ←–––→ CS) (Goal 3)
SKi−CS
Goal 1: Pi | ≡ Pi ←–––→ CS Step 8: S8 is obtained from Msg2 .
SKi−CS
Goal 2: Pi | ≡ CS| ≡ Pi ←–––→ CS
SKi−CS S8 : Pi C (VCS , HIDi , T2 )Xi
Goal 3: CS| ≡ Pi ←–––→ CS
SKi−CS
Goal 4: CS| ≡ Pi | ≡ Pi ←–––→ CS Step 9: S9 is obtained by applying the MMR using A5 and
S8 .
2) IDEALIZED FORMS
The idealized forms based on the BAN logic of the proposed S9 : Pi | ≡ CS| ∼ (VCS , HIDi , T2 )Xi
protocol are as below: Step 10: S10 is obtained by applying the FR using A2 and
Msg1 : Pi → CS : (PKi , HIDi , T1 )Xi S9 .
Msg2 : CS → Pi : (VCS , HIDi , T2 )Xi
S10 : Pi | ≡ #(VCS , HIDi , T2 )Xi
3) ASSUMPTIONS
Step 11: S11 is obtained by applying the NVR using S9
The assumptions of the BAN logic are as below:
and S10 .
A1 : CS| ≡ #(T1 )
A2 : Pi | ≡ #(T2 ) S11 : Pi | ≡ CS| ≡ (VCS , HIDi , T2 )Xi
SKi−CS
A3 : Pi | ≡ CS ⇒ (Pi ←–––→ CS)
SKi−CS Step 12: S12 is obtained by applying the BR using A8 and
A4 : CS| ≡ Pi ⇒ (Pi ←–––→ CS)
Xi S11 .
A5 : Pi | ≡ Pi ←
→ CS
Xi S12 : Pi | ≡ CS| ≡ (VCS )
A6 : CS| ≡ Pi ← → CS
A7 : Pi | ≡ (HIDi )
Step 13: S13 is obtained from A7 , S12 , and the session key
A8 : Pi | ≡ CS| ≡ (HIDi )
SKi−CS = h(HIDi ||VCS ||Xi ).
4) BAN LOGIC PROOF SKi−CS
S13 : Pi | ≡ CS| ≡ (Pi ←–––→ CS) (Goal 2)
We implement the BAN logic analysis of the proposed proto-
col as below: Step 14: S14 is obtained by applying the JR using A3 and
Step 1: S1 is obtained from Msg1 . S11 .
S1 : CS C (PKi , HIDi , T1 )Xi SKi−CS
S14 : Pi | ≡ (Pi ←–––→ CS) (Goal 1)

192186 VOLUME 8, 2020


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

as a search time for visiting 1168 nodes with depth 9 piles


in OFMC model. The summaries indicate that the proposed
protocol is safe. Thus, we can say that the proposed protocol
ensures the security against replay and MITM attacks.

FIGURE 4. Role of Pi FIGURE 5. Role of goals, and environment.

C. AVISPA SIMULATION
The broadly-accepted ‘‘Automated Validation of Internet
Security Protocols and Applications (AVISPA)’’ simulation
tool [57], [58] can verify that an authentication protocol is
secure against replay and MITM attacks.
In this section, we prove the security against replay
and MITM attacks using the AVISPA simulation tool.
The AVISPA tool implements communication using the
High-Level Protocol Specification Language (HLPSL) [59].
HLPSL takes as input one of four back-end models,
namely, ‘‘On-the-Fly Model Checker (OFMC)’’ [60], ‘‘Tree
Automata based on Automatic Approximations for Analy-
sis of Security Protocol (TA4SP)’’, ‘‘Constraint Logic-based
Attack Searcher (CL-AtSe)’’ [61], and ‘‘SAT-based Model FIGURE 6. Simuation summary.
Checker (SATMC)’’. This input is converted to ‘‘Intermediate
Format (IF)’’ then output is ‘‘Output Format (OF)’’. In gen-
eral, the AVISPA tool uses two models OFMC and CL-AtSe VII. PERFORMANCE ANALYSIS
for formal verification. If OF is SAFE for OFMC and CL- In this section, we provide the result of comparing the compu-
AtSe models, we can say that the protocol has security against tation and communication costs of the proposed protocol and
replay and MITM attacks. We provide the implementation compared security features with the related protocols [17],
details of Pi in Figure 4. The implementation details of TA [18], [20]–[22].
and CS is similar to Pi . And the Figure 5 presents the role
of goals, and environment. The simulation summary is rep- A. COMPUTATION COST
resented in Figure 6. Under CL-AtSe, the translation time is According to the experiments performed in [56], the compu-
0.08 seconds and summary is SAFE and it takes 7.55 seconds tation cost of each operation is obtained on a computer with

VOLUME 8, 2020 192187


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

Intel Pentium Dual CPU E2200 2.20GHz processor, 2 GB TABLE 4. Communication cost comparsion.
RAM and the Ubuntu 12.04.1 LTS 32 bit operation system.
The time complexity of each operation is as follows:
• Tbp : time complexity of the bilinear pairing operation ≈
5.811 ms
• Thp : time complexity of the map-to-point hash operation
≈ 12.418 ms
• Texp : time complexity of the modular exponentiation
operation ≈ 3.85 ms bit sizes of the identity and timestamp as 128 bits and 32 bits,
• Tmul : time complexity of the scalar multiplication oper- respectively.
ation ≈ 2.226 ms In the scheme proposed in [17], the message M1 =
• Trng : time complexity of the random number generation (RC , TC , AuthC ) requires 1024 + 32 + 160 = 1216 bits,
≈ 0.539 ms and the message M2 = (RAP , TAP , AuthAP ) needs 1024 +
• Ted : time complexity of the symmetric encryp- 32 + 160 = 1216 bits. Therefore, the communication cost
tion/decryption ≈ 0.0046 ms required in the scheme [17] is 1216 + 1216 = 2432 bits.
• Th : time complexity of the one-way hash operation ≈ In the scheme [18], the message M1 = (RC , TC , AuthC ) with
0.0023 ms AuthC = EKC (IDC ||TC ||rC ) needs 1024 + 32 + 320 = 1376
bits, whereas the message M2 = (RAP , TAP , AuthAP ) demands
TABLE 3. Computation cost comparison. 1024 + 32 + 160 = 1216 bits. The total communication
cost of the scheme proposed in [18] is then 1376 + 1216 =
2592 bits. In the scheme proposed in [20], the message
M1 = (IDC , PKC , PC ) requires 128 + 1024 + 1024 = 2176
bits, the message M2 = (IDA , PKA , PA ) needs 2176 bits,
the message M3 = (MACC , T ) needs 160 + 32 = 192 bits,
and the final message M4 = (MACA ) demands 160 bits.
Accordingly, the total communication cost of the scheme
proposed in [20] is 2176 + 2176 + 192 + 160 = 4704
bits. In the scheme proposed in [21], the message M1 =
(VC , Authc , TC ) is 1024+2368+32 = 3424 bits, whereas the
We do not consider the computation cost of an exclusive message M2 = (RAP , AuthAP ) requires 1024 + 160 = 1184
OR operation because it is negligible. The total computation bits. Therefore, the total communication cost of the scheme
cost of the scheme proposed in [17] is 2Tbp + 4Thp + 5Tmul + proposed in [21] is 3424 + 1184 = 4608 bits. In the scheme
2Trng + 6Th ≈ 73.5158 ms. And, the total computation cost proposed in [22], the message LRi = (Ri , Ti , Authi ) with
of the scheme proposed in [18] is 2Tbp + 4Thp + 6Tmul + Authi = Eki (IDi ||Ti ||ri ) needs 1024 + 32 + 320 = 1376 bits,
2Trng + 2Ted + 4Th ≈ 75.7464 ms. The total computation whereas the message MA = (Rs , Ts , Auths ) demands 1024 +
cost of the scheme proposed in [20] is 2Thp + 16Tmul + 32 + 160 = 1216 bits. Therefore, the total communication
2Trng + 10Th ≈ 61.553 ms. The scheme proposed in [21] cost of the scheme in [22] is 1376 + 1216 = 2592 bits.
has Tbp + Texp + 9Tmul + 2Trng + 2Ted + 8Th ≈ 30.8006 In the proposed protocol, the authentication request message
ms as the total computation cost. Also, the total computation (PKi , Di , PIDi , T1 ) needs 1024 + 160 + 1024 + 32 = 2240
cost of the scheme proposed in [22] is 2Tbp + 4Thp + 7Tmul + bits, and the response message (RCS , Li2 , T2 ) requires 1024+
2Trng + 2Ted + 4Th ≈ 77.9724 ms. The proposed protocol 160 + 32 = 1216 bits. Therefore, the proposed protocol
incurs 2Tbp + 13Tmul + 2Trng + 9Th ≈ 41.6587 ms as the incurs 2240 + 1216 = 3456 bits as the communication
computation cost. The summary is represented in Table 3. cost. Table 4 represents a comparative study on communica-
As represented in Table 3, the proposed protocol has slightly tion costs among the proposed protocol and other competing
higher computation cost compared to that in the scheme [21]. schemes [17], [18], [20]–[22]. As represented in Table 4,
However, the proposed protocol has lower communication the proposed protocol has low communication cost as com-
cost and provides superior security as compare to those for pared to the schemes [20], [21]. Though compared to the
other existing competing schemes. schemes [17], [18], [22], the proposed protocol has slightly
higher communication cost, but the proposed protocol has
B. COMMUNICATION COST significantly lower computation cost and provides more secu-
We compare the total communication cost of the proposed rity features as compared to these schemes.
protocol and the related protocols [17], [18], [20]–[22].
According to the scheme in [56], we also define the bit sizes C. SECURITY FEATURES
of a one-way cryptographic hash output (message digest) and Table 5 represents the comparison of security features with
the group element of G1 as 160 bits and 1024 bits, respec- the related protocols proposed by Wang and Zhang [17],
tively. Furthermore, according to the scheme [36], we define Jiang et al. [18], Liu et al. [20], Chen and Peng [21], and

192188 VOLUME 8, 2020


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

TABLE 5. Comparison of security features.

Khatoon et al. [22]. We have considered several security REFERENCES


and functionality features, such as a) ‘‘resistant to replay [1] S. Movassaghi, M. Abolhasan, J. Lipman, D. Smith, and A. Jamalipour,
and MITM attacks’’, b) ‘‘resistant to session key disclosure ‘‘Wireless body area networks: A survey,’’ IEEE Commun. Surveys Tuts.,
vol. 16, no. 3, pp. 1658–1686, 3rd Quart., 2014.
attack’’, c) ‘‘resistant to off-line guessing attack’’, d) ‘‘resis- [2] Y. Park and Y. Park, ‘‘Three-factor user authentication and key agreement
tant to impersonation attack’’, e) ‘‘preservation of perfect using elliptic curve cryptosystem in wireless sensor networks,’’ Sensors,
forward secrecy’’, f) ‘‘resistant to privileged-insider attack’’, vol. 16, no. 12, p. 2123, Dec. 2016.
[3] Y. Park, K. Park, and Y. Park, ‘‘Secure user authentication scheme with
g) ‘‘resistant to stolen verifier attack’’, h) ‘‘resistant to known novel server mutual verification for multiserver environments,’’ Int. J.
session-specific temporary information attack’’, i) ‘‘preserva- Commun. Syst., vol. 32, no. 7, p. e3929, May 2019.
tion of patient anonymity’’, j) ‘‘preservation of patient unlink- [4] S. Yu, J. Lee, K. Lee, K. Park, and Y. Park, ‘‘Secure authentication proto-
col for wireless sensor networks in vehicular communications,’’ Sensors,
ability’’, k) ‘‘support to mutual authentication’’, l) ‘‘support vol. 18, no. 10, p. 3191, Sep. 2018.
to decentralization’’, m) ‘‘verifiability’’, and n) ‘‘support to [5] G. Sharma and S. Kalra, ‘‘A lightweight user authentication scheme for
access control’’. From Table 5, it is clear to observe that cloud-IoT based healthcare services,’’ Iranian J. Sci. Technol., Trans.
Electr. Eng., vol. 43, no. S1, pp. 619–636, Jul. 2019.
the proposed scheme provides superior security and more [6] D. He, S. Zeadally, and L. Wu, ‘‘Certificateless public auditing scheme for
functionality features as compared to those for other existing cloud-assisted wireless body area networks,’’ IEEE Syst. J., vol. 12, no. 1,
schemes [17], [18], [20]–[22]. pp. 64–73, Mar. 2018.
[7] A. Sahai and B. Waters, ‘‘Fuzzy identity-based encryption,’’ in Proc. 24th
Annu. Int. Conf. Theory Appl. Cryptograph. Techn. (EUROCRYPT). Berlin,
VIII. CONCLUSION Germany: Springer, 2005, pp. 457–473.
We proposed a secure protocol for a cloud-assisted [8] V. Goyal, O. Pandey, A. Sahai, and B. Waters, ‘‘Attribute-based encryption
TMIS with access control using blockchain. The proposed for fine-grained access control of encrypted data,’’ in Proc. 13th ACM
Conf. Comput. Commun. Secur. (CCS), Alexandria, VA, USA, Nov. 2006,
model utilized the blockchain technology to guarantee pp. 89–98.
data integrity in the cloud server and applied consortium [9] J. Bethencourt, A. Sahai, and B. Waters, ‘‘Ciphertext-policy attributebased
blockchain for scalability and low computation cost. More- encryption,’’ in Proc. IEEE Symp. Secur. Privacy (SP), Berkeley, CA, USA,
May 2007, pp. 321–334.
over, we employed CP-ABE for access control of stored [10] S. Xie, Z. Zheng, W. Chen, J. Wu, H.-N. Dai, and M. Imran, ‘‘Blockchain
data in the cloud so that the proposed model achieved fine- for cloud exchange: A survey,’’ Comput. Electr. Eng., vol. 81, Jan. 2020,
grained access control. Furthermore, the proposed protocol Art. no. 106526.
[11] S. Nakamoto. (2008).Bitcoin: A Peer-To-Peer Electronic Cash System.
included registration, authentication, data upload, treatment, Accessed: Jul. 2020. [Online]. Available: http://bitcoin.org/bitcoin.pdf
and checkup. We conducted informal analysis to show that [12] A. Zhang and X. Lin, ‘‘Towards secure and privacy-preserving data sharing
the proposed protocol prevents from a variety of attacks and in e-Health systems via consortium blockchain,’’ J. Med. Syst., vol. 42,
no. 8, p. 140, Aug. 2018.
we compared the security features of the proposed proto- [13] H. Wang and Y. Song, ‘‘Secure cloud-based EHR system using attribute-
col with the related protocols. We also utilized the BAN based cryptosystem and blockchain,’’ J. Med. Syst., vol. 42, no. 8, p. 152,
logic analysis for proving that it supports secure mutual Jul. 2018.
[14] Y. Wang, A. Zhang, P. Zhang, and H. Wang, ‘‘Cloud-assisted EHR sharing
authentication, and AVISPA to show that it is safe for MITM
with security and privacy preservation via consortium blockchain,’’ IEEE
and replay attacks. Furthermore, we compared computation Access, vol. 7, pp. 136704–136719, 2019.
blue and communication costs of the proposed protocol with [15] J. Liu, Z. Zhang, X. Chen, and K. S. Kwak, ‘‘Certificateless remote anony-
the related protocols. We demonstrated that the proposed mous authentication schemes for wireless body area networks,’’ IEEE
Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 332–342, Feb. 2014.
protocol is efficient and has better safety compared to the [16] Z. Zhao, ‘‘An efficient anonymous authentication scheme for wireless body
related protocols. Thus, the proposed protocol is proper for a area networks using elliptic curve cryptosystem,’’ J. Med. Syst., vol. 38,
practical TMIS environment. In the future work, our goal is no. 2, p. 1, Jan. 2014.
[17] C. Wang and Y. Zhang, ‘‘New authentication scheme for wireless body area
to simulate a whole network and secure protocol to design a networks using the bilinear pairing,’’ J. Med. Syst., vol. 39, no. 11, p. 136,
new scheme being more pracitcal in TMIS. Sep. 2015.

VOLUME 8, 2020 192189


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

[18] Q. Jiang, X. Lian, C. Yang, J. Ma, Y. Tian, and Y. Yang, ‘‘A bilin- [40] S. Yu, K. Park, J. Lee, Y. Park, Y. Park, S. Lee, and B. Chung, ‘‘Privacy-
ear pairing based anonymous authentication scheme in wireless body preserving lightweight authentication protocol for demand response man-
area networks for mHealth,’’ J. Med. Syst., vol. 40, no. 11, p. 1, agement in smart grid environment,’’ Appl. Sci., vol. 10, no. 5, p. 1758,
Nov. 2016. Mar. 2020.
[19] G. Mwitende, Y. Ye, I. Ali, and F. Li, ‘‘Certificateless authenticated [41] S. De Angelis, L. Aniello, R. Baldoni, F. Lombardi, A. Margheri, and
key agreement for blockchain-based WBANs,’’ J. Syst. Archit., vol. 110, V. and Sassone, ‘‘PBFT vs proof-of-authority: Applying the CAP theorem
pp. 101777–101789, Apr. 2020. to permissioned blockchain,’’ in Proc. Italian Conf. Cyber Secur., Milan,
[20] X. Liu, C. Jin, and F. Li, ‘‘An improved two-layer authentication scheme Italy, Jun. 2018, pp. 1–11.
for wireless body area networks,’’ J. Med. Syst., vol. 42, no. 8, p. 143, [42] M. Wazid, A. K. Das, V. Odelu, N. Kumar, and W. Susilo, ‘‘Secure
Jun. 2018. remote user authenticated key establishment protocol for smart home
[21] R. Chen and D. Peng, ‘‘Analysis and improvement of a mutual authentica- environment,’’ IEEE Trans. Dependable Secure Comput., vol. 17, no. 2,
tion scheme for wireless body area networks,’’ J. Med. Syst., vol. 43, no. 2, pp. 391–406, Mar. 2020.
p. 19, Dec. 2018. [43] S. Challa, M. Wazid, A. K. Das, N. Kumar, A. Goutham Reddy, E.-J. Yoon,
[22] S. Khatoon, S. M. M. Rahman, M. Alrubaian, and A. Alamri, ‘‘Privacy- and K.-Y. Yoo, ‘‘Secure signature-based authenticated key establishment
preserved, provable secure, mutually authenticated key agreement pro- scheme for future IoT applications,’’ IEEE Access, vol. 5, pp. 3028–3043,
tocol for healthcare in a smart city environment,’’ IEEE Access, vol. 7, 2017.
pp. 47962–47971, 2019. [44] C.-C. Chang and H.-D. Le, ‘‘A provably secure, efficient, and flexible
[23] M. Nikooghadam and H. Amintoosi, ‘‘Cryptanalysis of khatoon et authentication scheme for ad hoc wireless sensor networks,’’ IEEE Trans.
al.’s ECC-based authentication protocol for healthcare systems,’’ 2019, Wireless Commun., vol. 15, no. 1, pp. 357–366, Jan. 2016.
arXiv:1906.08424. [Online]. Available: http://arxiv.org/abs/1906.08424 [45] A. K. Das, M. Wazid, N. Kumar, A. V. Vasilakos, and J. J. P. C. Rodrigues,
[24] S. Chatterjee, S. Roy, A. K. Das, S. Chattopadhyay, N. Kumar, ‘‘Biometrics-based privacy-preserving user authentication scheme for
A. G. Reddy, K. Park, and Y. Park, ‘‘On the design of fine grained access cloud-based industrial Internet of Things deployment,’’ IEEE Internet
control with user authentication scheme for telecare medicine information Things J., vol. 5, no. 6, pp. 4900–4913, Dec. 2018.
systems,’’ IEEE Access, vol. 5, pp. 7012–7030, 2017. [46] S. Malani, J. Srinivas, A. K. Das, K. Srinathan, and M. Jo, ‘‘Certificate-
[25] C.-L. Chen, T.-T. Yang, M.-L. Chiang, and T.-F. Shih, ‘‘A privacy authen- based anonymous device access control scheme for IoT environment,’’
tication scheme based on cloud for medical environment,’’ J. Med. Syst., IEEE Internet Things J., vol. 6, no. 6, pp. 9762–9773, Dec. 2019.
vol. 38, no. 11, p. 143, Nov. 2014. [47] M. Wazid, A. K. Das, V. Odelu, N. Kumar, M. Conti, and M. Jo, ‘‘Design
[26] S.-Y. Chiou, Z. Ying, and J. Liu, ‘‘Improvement of a privacy authentication of secure user authenticated key management protocol for generic IoT
scheme based on cloud for medical environment,’’ J. Med. Syst., vol. 40, networks,’’ IEEE Internet Things J., vol. 5, no. 1, pp. 269–282, Feb. 2018.
no. 4, p. 101, Apr. 2016. [48] S. Roy, A. K. Das, S. Chatterjee, N. Kumar, S. Chattopadhyay, and
[27] P. Mohit, R. Amin, A. Karati, G. P. Biswas, and M. K. Khan, ‘‘A standard J. J. P. C. Rodrigues, ‘‘Provably secure fine-grained data access control
mutual authentication protocol for cloud computing based health care over multiple cloud servers in mobile cloud computing based healthcare
system,’’ J. Med. Syst., vol. 41, no. 4, p. 50, Apr. 2017. applications,’’ IEEE Trans. Ind. Informat., vol. 15, no. 1, pp. 457–468,
[28] C.-T. Li, D.-H. Shih, and C.-C. Wang, ‘‘Cloud-assisted mutual authenti- Jan. 2019.
cation and privacy preservation protocol for telecare medical information [49] S. Banerjee, V. Odelu, A. K. Das, J. Srinivas, N. Kumar, S. Chattopadhyay,
systems,’’ Comput. Methods Programs Biomed., vol. 157, pp. 191–203, and K.-K.-R. Choo, ‘‘A provably secure and lightweight anonymous user
Apr. 2018. authenticated session key exchange scheme for Internet of Things deploy-
[29] R. Guo, H. Shi, Q. Zhao, and D. Zheng, ‘‘Secure attribute-based signa- ment,’’ IEEE Internet Things J., vol. 6, no. 5, pp. 8739–8752, Oct. 2019.
ture scheme with multiple authorities for blockchain in electronic health [50] J. Srinivas, A. K. Das, N. Kumar, and J. J. P. C. Rodrigues, ‘‘TCALAS:
records systems,’’ IEEE Access, vol. 6, pp. 11676–11686, 2018. Temporal credential-based anonymous lightweight authentication scheme
[30] R. Guo, H. Shi, D. Zheng, C. Jing, C. Zhuang, and Z. Wang, ‘‘Flex- for Internet of drones environment,’’ IEEE Trans. Veh. Technol., vol. 68,
ible and efficient blockchain-based ABE scheme with multi-authority no. 7, pp. 6903–6916, Jul. 2019.
for medical on demand in telemedicine system,’’ IEEE Access, vol. 7, [51] M. Wazid, A. K. Das, N. Kumar, and A. V. Vasilakos, ‘‘Design of secure
pp. 88012–88025, 2019. key management and user authentication scheme for fog computing ser-
[31] X. Yang, T. Li, X. Pei, L. Wen, and C. Wang, ‘‘Medical data sharing scheme vices,’’ Future Gener. Comput. Syst., vol. 91, pp. 475–492, Feb. 2019.
based on attribute cryptosystem and blockchain technology,’’ IEEE Access, [52] S. Chatterjee, A. K. Das, and J. K. Sing, ‘‘An enhanced access control
vol. 8, pp. 45468–45476, 2020. scheme in wireless sensor networks,’’ Ad Hoc Sensor Wireless Netw.,
[32] D. Boneh and M. Franklin, ‘‘Identity-based encryption from the vol. 21, nos. 1–2, pp. 121–149, Jan. 2014.
Weil pairing,’’ SIAM J. Comput., vol. 32, no. 3, pp. 586–615, [53] J. Lee, S. Yu, K. Park, Y. Park, and Y. Park, ‘‘Secure three-factor authen-
Jan. 2003. tication protocol for multi-gateway IoT environments,’’ Sensors, vol. 19,
[33] S. Ding, J. Cao, C. Li, K. Fan, and H. Li, ‘‘A novel attribute-based no. 10, p. 2358, May 2019.
access control scheme using blockchain for IoT,’’ IEEE Access, vol. 7, [54] M. Burrows, M. Abadi, and R. Needham, ‘‘A logic of authentication,’’
pp. 38431–38441, 2019. ACM Trans. Comput. Syst., vol. 8, no. 1, pp. 18–36, 1990.
[34] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, ‘‘An overview of [55] K. Park, Y. Park, Y. Park, A. Goutham Reddy, and A. K. Das, ‘‘Provably
blockchain technology: Architecture, consensus, and future trends,’’ in secure and efficient authentication protocol for roaming service in global
Proc. IEEE Int. Congr. Big Data (BigData Congress), Honolulu, HI, USA, mobility networks,’’ IEEE Access, vol. 5, pp. 25110–25125, 2017.
Jun. 2017, pp. 557–564. [56] H. H. Kilinc and T. Yanik, ‘‘A survey of SIP authentication and key
[35] D. Dolev and A. Yao, ‘‘On the security of public key protocols,’’ IEEE agreement schemes,’’ IEEE Commun. Surveys Tuts., vol. 16, no. 2,
Trans. Inf. Theory, vol. 29, no. 2, pp. 198–208, Mar. 1983. pp. 1005–1023, 2nd Quart., 2014.
[36] M. Kim, S. Yu, J. Lee, Y. Park, and Y. Park, ‘‘Design of secure protocol for [57] AVISPA. (2020). Automated Validation of Internet Security Protocols and
cloud-assisted electronic health record system using blockchain,’’ Sensors, Applications. Accessed: Jul. 2020. [Online]. Available: http://www.avispa-
vol. 20, no. 10, p. 2913, May 2020. project.org/
[37] J. Lee, S. Yu, M. Kim, Y. Park, and A. K. Das, ‘‘On the design of [58] AVISPA. SPAN, A Security Protocol ANimator for AVISPA. Accessed:
secure and efficient three-factor authentication protocol using honey list Jul. 2020. [Online]. Available: http://www.avispa-project.org/
for wireless sensor networks,’’ IEEE Access, vol. 8, pp. 107046–107062, [59] D. Von Oheimb, ‘‘The high-level protocol specification language HLPSL
2020. developed in the EU project AVISPA,’’ in Proc. 3rd APPSEM II Workshop
[38] K. Park, Y. Park, A. K. Das, S. Yu, J. Lee, and Y. Park, ‘‘A dynamic privacy- Appl. Semantics (APPSEM), Frauenchiemsee, Germany, 2005, pp. 1–17.
preserving key management protocol for V2G in social Internet of Things,’’ [60] D. Basin, S. Mödersheim, and L. Vigano, ‘‘OFMC: A symbolic model
IEEE Access, vol. 7, pp. 76812–76832, 2019. checker for security protocols,’’ Int. J. Inf. Secur., vol. 4, no. 3, pp. 181–208,
[39] S. Yu, J. Lee, Y. Park, Y. Park, S. Lee, and B. Chung, ‘‘A secure and efficient Jun. 2005.
three-factor authentication protocol in global mobility networks,’’ Appl. [61] M. Turuani, ‘‘The CL-Atse protocol analyser,’’ in Proc. Int. Conf. Rewrit-
Sci., vol. 10, no. 10, p. 3565, May 2020. ing Techn. Appl., Seattle, WA, USA, Aug. 2006, pp. 227–286.

192190 VOLUME 8, 2020


S. Son et al.: Design of Secure Authentication Protocol for Cloud-Assisted TMIS Using Blockchain

SEUNGHWAN SON received the B.S. degree ASHOK KUMAR DAS (Senior Member, IEEE)
in mathematics from Kyungpook National Uni- received the M.Sc. degree in mathematics,
versity, Daegu, South Korea, in 2019, where he the M.Tech. degree in computer science and data
is currently pursuing the M.S. degree with the processing, and the Ph.D. degree in computer
School of Electronic and Electrical Engineer- science and engineering from IIT Kharagpur,
ing. His research interests include authentication, India. He is currently an Associate Professor with
blockchain, cryptography, and information secu- the Center for Security, Theory and Algorithmic
rity. Research, International Institute of Information
Technology Hyderabad, Hyderabad, India. His
current research interests include cryptography,
wireless sensor network security, hierarchical access control, security in
vehicular ad hoc networks, smart grid, the Internet of Things (IoT), cyber-
physical systems (CPS) and cloud computing, and remote user authen-
tication. He has authored over 235 articles in international journals and
conferences in the above areas, including over 200 reputed journal articles.
Some of his research findings are published in top cited journals, such
JOONYOUNG LEE received the B.S. and M.S. as the IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, IEEE
degrees in electronics engineering from Kyung- TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, IEEE TRANSACTIONS
pook National University, Daegu, South Korea, ON SMART GRID, IEEE INTERNET OF THINGS JOURNAL, IEEE TRANSACTIONS
in 2018 and 2020, respectively, where he is cur- ON INDUSTRIAL INFORMATICS, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY,
rently pursuing the Ph.D. degree with the School IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, IEEE JOURNAL OF BIOMEDICAL
of Electronic and Electrical Engineering. His AND HEALTH INFORMATICS (formerly IEEE TRANSACTIONS ON INFORMATION
research interests include authentication, the Inter- TECHNOLOGY IN BIOMEDICINE), IEEE Consumer Electronics Magazine, IEEE
net of Things, and information security. ACCESS, IEEE Communications Magazine, Future Generation Computer
Systems, Computers & Electrical Engineering, Computer Methods and
Programs in Biomedicine, Computer Standards & Interfaces, Computer
Networks, Expert Systems with Applications, and Journal of Network and
Computer Applications. He was a recipient of the Institute Silver Medal from
IIT Kharagpur. He is on the editorial board of IEEE SYSTEMS JOURNAL, Com-
puter Communications (Elsevier), IET Communications, KSII Transactions
on Internet and Information Systems, and International Journal of Internet
Technology and Secured Transactions (Inderscience), is a Guest Editor of
MYEONGHYUN KIM received the B.S. and Computers & Electrical Engineering (Elsevier) for the special issue on Big
M.S. degrees in electronics engineering from data and IoT in e-healthcare and for ICT Express (Elsevier) for the special
Kyungpook National University, Daegu, South issue on Blockchain Technologies and Applications for 5G Enabled IoT,
Korea, in 2018 and 2020, respectively. He is and has served as a Program Committee Member in many international
currently pursuing the Ph.D. degree with the conferences. He has also served as one of the Technical Program Committee
School of Electronic and Electrical Engineer- Chairs of the first International Congress on Blockchain and Applications
ing. His research interests include authentication, (BLOCKCHAIN’19), Avila, Spain, June 2019, and the second International
blockchain, the Internet of Things, and informa- Congress on Blockchain and Applications (BLOCKCHAIN’20), L’Aquila,
tion security. Italy, October 2020.

YOUNGHO PARK (Member, IEEE) received the


B.S., M.S., and Ph.D. degrees in electronic engi-
neering from Kyungpook National University,
Daegu, South Korea, in 1989, 1991, and 1995,
SUNGJIN YU received the B.S. degree in electron- respectively. From 1996 to 2008, he was a Profes-
ics engineering from Daegu University, Daegu, sor with the School of Electronics and Electrical
South Korea, in 2017, and the M.S. degree in Engineering, Sangju National University, South
electronics engineering from Kyungpook National Korea. From 2003 to 2004, he was a Visiting
University, Daegu, in 2019, where he is cur- Scholar with the School of Electrical Engineering
rently pursuing the Ph.D. degree with the School and Computer Science, Oregon State University,
of Electronic and Electrical Engineering. His USA. He is currently a Professor with the School of Electronic and Electrical
research interests include authentication, post- Engineering, Kyungpook National University. His research interests include
quantum cryptography, VANET, blockchain, and computer networks, multimedia, and information security.
information security.

VOLUME 8, 2020 192191

You might also like