Abstract
Industry 5.0 is the digitalization, automation and data exchange of industrial processes that involve artificial intelligence, Industrial Internet of Things (IIoT), and Industrial Cyber-Physical Systems (I-CPS). In healthcare, I-CPS enables the intelligent wearable devices to gather data from the real-world and transmit to the virtual world for decision-making. I-CPS makes our lives comfortable with the emergence of innovative healthcare applications. Similar to any other IIoT paradigm, I-CPS capable healthcare applications face numerous challenging issues. The resource-constrained nature of wearable devices and their inability to support complex security mechanisms provide an ideal platform to malevolent entities for launching attacks. To preserve the privacy of wearable devices and their data in an I-CPS environment, we propose a lightweight mutual authentication scheme. Our scheme is based on client-server interaction model that uses symmetric encryption for establishing secured sessions among the communicating entities. After mutual authentication, the privacy risk associated with a patient data is predicted using an AI-enabled Hidden Markov Model (HMM). We analyzed the robustness and security of our scheme using BurrowsAbadiNeedham (BAN) logic. This analysis shows that the use of lightweight security primitives for the exchange of session keys makes the proposed scheme highly resilient in terms of security, efficiency, and robustness. Finally, the proposed scheme incurs nominal overhead in terms of processing, communication and storage and is capable to combat a wide range of adversarial threats.
Index Terms—: Industrial Internet of Things (IIoT), Industrial Cyber-Physical Systems (I-CPS), Security, Privacy, Artificial Intelligence (AI), Client-Server Model, Authentication
1. Introduction
The latest developments in Industry 5.0 have enabled the integration of Industrial Internet of Things (IIoT), Industrial Cyber-Physical Systems (I-CPS), big data technologies, Cloud Computing, and Artificial Intelligence (AI) [1]. It has resulted in collecting huge amounts of data from different industrial applications using intelligent IIoT devices. For example, in I-CPS enabled healthcare applications, wearable devices implanted on a patient body are capable to stream the real-time data to the cyberspace for computation, storage and Bigdata analytics [2]. I-CPS facilitate the healthcare entities with cyber computational capabilities for making quicker decisions. To deliver high-quality services at low cost, the healthcare practitioners need to adopt I-CPS based practices. In a healthcare ecosystem, the smart devices of IIoT are capable to gather, analyze, and broadcast a diverse range of data. These devices ensure the real-time monitoring of patients to save lives in an event of emergency, e.g. heart failure, severe pain, asthma, etc. The proliferation in mobile communication bridges the gap among these smart devices and the practitioners by providing seamless and reliable delivery of gathered data [3]. The patient-centric approach of I-CPS enables the remote monitoring of patients with shorter hospital stays and, in most cases, avoiding the hospital altogether. Using industrial techniques in I-CPS, we need to consider the patients’ willingness and feelings about these techniques.
The increasing use of industrial techniques in I-CPS brings new risks, vulnerabilities, and challenges for practitioners and their patients. Not only the IIoT devices and their data, but the complete healthcare ecosystem needs to be secured against the adversarial attacks [4]. The IIoT devices hosting the healthcare applications contain sensitive information, e.g. date of birth, prescriptions, medical histories and social security numbers of the patients. These devices act as gateways to the secured Internet. An adversary may compromise these devices to inject fabricated data, ransomwares and other malwares into the network [5]. In the traditional computing platforms, cybersecurity is a matured domain and can defend against most of these adversarial threats. The existing cybersecurity solutions include cryptographic techniques, secured protocols and privacy protections that require ample of network resources. However, the security requirements and system architecture of IIoT-based I-CPS are different and as such, these existing solutions are not directly applicable [6], [7]. In I-CPS, most of the devices are connected to the Internet for the first time. It is extremely difficult to predict the nature of adversarial threats posed by these devices, if compromised. To secure the I-CPS, data integrity, data confidentiality, data availability, authenticity, and non-repudiation need to be in place [8].
I-CPS enabled healthcare applications consist of resource-constrained sensor nodes and requires lightweight and low-cost protective measures. To deal with the aforementioned challenges, Datagram Transport Layer Security (DTLS) is proposed as a lightweight secured approach for these applications of I-CPS [9]. In literature, numerous DTLS-enabled authentication approaches exist for secured data transmission, and privacy of patients in healthcare applications [8], [10], [11], [12]. In [10], the authors proposed an end-to-end authentication scheme for a mobility-enabled healthcare application. A certificate-based DTLS handshake approach is used for the end-users authentication and authorization. The proposed scheme provides robust mobility using the interconnected smart gateways at the expense of computational overhead due to the use of certificate-based DTLS. In [11], a secured authentication approach was proposed using a Body Sensor Network (BSN). The use of crypto-primitives enable the proposed approach to achieve system efficiency and robustness, and at the same time, provides the transmission confidentiality and authentication among the wearables and a backend server. However, the use of an asymmetric algorithm, i.e., Elliptic-curve cryptography (ECC), incurs additional overhead for these intelligent wearables. In [12], the authors presented a lightweight DTLS-enabled authentication approach for wearables of a smart healthcare system. The proposed approach allows a user to authenticate his/her wearable device(s) and a mobile terminal, prior to establishing a session key among them. The use of bitwise exclusive-OR (XOR) and hash functions make the proposed scheme significantly lightweight for the resource-constrained wearables. The security analysis of DTLS via different techniques, such as the random oracle model [13] and the BurrowsAbadiNeedham (BAN) logic [14], showed that the use of DTLS for secured message exchanges leaves a handful of payload for most of healthcare applications. This remaining payload is not sufficient for these applications due to their larger packet sizes, e.g. healthcare streaming applications.
Besides authentication, the privacy of patients and their data needs to be dealt with utmost care in I-CPS. Different machine learning (ML) algorithms have been used in the literature for this purpose. An ML-based privacy-preserved healthcare framework was presented in [15]. This framework uses ML-based scoring service for the classification, and cryptographic algorithms for data protection. It is a cloud-based framework for privacy risk prediction in healthcare applications. In [16], the authors have provided general guidelines about privacy challenges in AI-based healthcare applications. The proposed work mainly focuses on policies for the usage of AI-based healthcare guidelines to preserve the privacy of patients. In [17], the authors have proposed a framework known as ModelChain. This framework uses ML and Blockchain for privacy preservation of patients in a decentralized environment. ModelChain embeds the intelligence in private Blockchains to preserve the privacy of patients and increases the interoperability between healthcare centers. In [18], the authors have discussed AI-based cyber-physical security and privacy for healthcare applications. They proposed a ciphertext-policy attribute-based encryption (CP-ABE) scheme. In the proposed scheme, complex computation tasks are offloaded to the third parties for reducing load on wearables while preserving their privacy at the same time. Most of these approaches use asymmetric encryption that require ample resources on part of the wearables to perform effectively.
In view of the resource-constrained nature of the healthcare devices, we propose a lightweight mutual authentication scheme for I-CPS. The proposed scheme uses symmetric encryption for the exchange of handshake messages that can be used as an alternative to the DTLS scheme. We perform its security analysis using BAN logic to determine whether the exchanged information is trustworthy and secured against eavesdropping attack, and predict the privacy leakage using a Hidden Markov Model (HMM). The hidden and observable states of HMM are used to measure the risk of data leakage by preserving the privacy of a patient and his/her connected devices. The major contributions of the proposed work are as follow.
An authentication scenario is proposed in which a client-server authentication takes place only if the clients, i.e., wearable patients, are within the coverage of their designated servers. Each server maintains a record of pre-shared keys for the clients in its proximity. For the aforementioned scenario, a set of theorems are proposed and their proofs are provided. Each theorem corresponds to a handshake message that takes into account the possibility and probability of an adversarial attack.
A privacy risk prediction model is proposed using HMM. The proposed model is used to predict the risk of privacy leakage of the patient identity and his/her data. If the privacy risk is predicted, the patients’ data is altered with a loss in utility. To the best of our knowledge, this is the first ever work on HMM for predicting the privacy leakage.
Security analysis of mutual authentication and session key exchange of our proposed scheme are performed using BAN logic. The security goals are set according to the exchanged messages and are proven using the postulates of BAN logic.
The rest of the paper is organized as follow. In Section 2, the network and threat model is briefly explained. In Section 3, our proposed lightweight mutual authentication and privacy-preservation scheme is presented. In Section 4, the security analysis of the proposed scheme is performed using BAN logic. In Section 5, we present the experimental results of our proposed scheme. Finally, the paper is concluded in Section 6.
2. Network and Threat Model
We have considered a healthcare facilitation center, i.e., a hospital within an industry, as a case study of our proposed I-CPS scheme. Various units such as critical care, chaplaincy, cardiology, radiology, wards, and discharge lounge, along with private rooms provide timely healthcare facilities to the patients. These units and rooms are connected to remote servers for storing the patients’ data and other credentials to provide on-demand and responsive services. In Fig. 1, the sensor-embedded wearables, i.e., clients, in various units and rooms are connected to servers via their proxies. Each server facilitates a number of clients within its coverage region. A client is static in the context of the server’s coverage region, i.e., a client remains within the coverage region of its associated server. For seamless and interoperable communication, these clients need to establish secured communication links to their concerned servers.
In healthcare applications, any adversarial attack can lead to the loss of precious lives and the associated medical data. An adversary may establish secured connections to the servers if its authentication requests are accepted. The smart healthcare environment of Fig. 1 is prone to various types of adversarial attacks. An adversary may infiltrate the network by seizing the identities of clients and servers to pose various threats. It is important to mention that in Fig. 1 the adversary uses a smartphone to launch the attacks. Moreover, it may clone itself for a large-scale adversarial effect on the overall system. To prevent such threats, we propose a lightweight mutual authentication approach for resource-starving intelligent wearables. Our authentication approach is resilient against the following threats.
Replay: An adversary may replay a stream of previously transmitted messages to the clients or servers.
Forward and Backward Secrecy: An adversary may launch this attack by seizing the session key to predict the outcome of previous or future sessions.
Client and Server Impersonation: An adversary may impersonate a legitimate client to the server by fabricating the pre-shared key of the given client. Moreover, it may impersonate a legitimate server to one or more clients by fabricating the session key of the given server.
Anonymity and Untraceability: An adversary may launch this attack by extracting the one-time nonces, and the identities of clients and servers from exchanged messages. In doing so, it may interlink various sessions to maliciously affect the clients and servers.
Eavesdropping: An adversary may launch active or passive eavesdropping by listening to the communication in transit. It may seize various messages, manipulate them, and may launch other types of attacks. The use of pseudo-random nonces in our approach restricts an adversary from launching this attack.
Denial of Service (DoS): An adversary may broadcast excessive requests to the clients or servers to authenticate itself. By doing so, it may deprive the legitimate clients from exchanging their data with the legitimate servers. The use of pre-shared keys restricts an adversary from launching a denial-of-service (DoS) attack in our approach.
3. A Lightweight Mutual Authentication and Privacy-preservation Scheme
In this section, we discuss our mutual authentication and privacy preservation scheme for the healthcare facilitation center of Fig. 1. Numerous wearables within the hospital communicate with their concerned servers for authentication, as shown in Fig. 2. In this figure, A is the set of attackers, C is the set of clients, and S is the set of servers, where Ci can communicate either directly with Sj or via a proxy (P). Our proposed scheme comprises of Ci clients and Sj servers, where i={1, 2, 3, …, I} and j={1, 2, 3, …, J}, such that i, j ∈ N, and i > j. Here, N is the total number of Ci and Sj in the network, i.e., N=Ci ∪ Sj. Ci are dynamic in nature and may change their positions quite frequently, whereas Sj are static in nature. Our proposed scheme initiates a four-way handshake between any Ci and Sj for mutual authentication. If the handshake is successful, Sj provides a session key to Ci for data transmission. The list of Symbol used in authentication is given in Table 1. We discuss mutual authentication in Section 3.1 and privacy risk prediction using HMM in Section 3.2.
TABLE 1.
Symbols | Meanings |
---|---|
Ci | Client i |
Sj | Server j |
Ak | adversary k |
λ | 128-bit pre-shared key |
μ | 128-bit session key |
IDi | Identity of Client i |
h() | hash function |
η | one-time 128-bit pseudo nonce |
γchallenge | 256-bit server challenge |
γresponse | Server response to client |
βchallenge | 256-bit client challenge |
3.1. Mutual Authentication
Each Ci periodically collects the desired data and transmits to the nearest Sj. However, prior to the data transmission, both Ci and Sj need to be authenticated. Our lightweight authentication scheme verifies the identities of Ci and Sj before their engagement for data exchange. The authentication is performed using the following four handshake messages.
Session Initiation
Server Challenge
Client Response and Challenge
Server Response
Initially, both Ci and Sj are assumed to be unauthentic, and thus, untrustworthy. Prior to mutual authentication, each Ci is assigned a unique 128-bit pre-shared key (λi), and an identity (IDi) in an offline phase. These secret primitives are also shared with their associated Sj, located in their vicinity. The offline phase is a pre-requisite for the initialization of Ci and Sj, respectively. Next, each Ci initiates a session request to its associated Sj. This session initiation request contains the encrypted identity λi(IDi)h() of Ci, i.e., IDi is encrypted by Ci using its λi and hashed using h(). The transmitted request message is meaningless to the neighboring Ci−1 clients and adversaries Ak, where k={1, 2, 3, …, K}, such that k ∉ {i, j}. The recipient, be it Ci, Sj or Ak, needs to decrypt λi(IDi)h() with the same λi and h(). Please note that the mode of wireless communication means that any device can intercept the session initiation request.
Theorem 1. At least one legitimate Ci, not an adversary Ak, initiates a session with the corresponding Sj.
Proof. Each Ci shares its λi with its associated Sj in an offline phase. The set of identities and keys of Ci, i.e., {ID1, ID2, ID3, …, IDi} and {λ1, λ2, λ3, …, λi} respectively, are stored by Sj in a database. An Ak may initiate a session request by transmitting a message , encrypted with a fabricated λk and h(IDk). Sj checks the authenticity of this request by retrieving the corresponding decrypting key λk. Since, λk ∉ {λ1, λ2, λ3, …, λi}, Sj assumes that the request was initiated by an adversary. The λi for encryption and decryption is computed using the equality to compute λi and , respectively [19].
Here, λi and are the secret encryption and decryption keys, where . The only difference is that in λi, from-state represents the plain text and to-state represents the cipher text. For , from-state and to-state work oppositely to λi. Round is a function used to compute a unique key every time [19], as explained below.
where, AddRound is a pairwise XOR operation, ShiftRows applies permutation to the block, SubBytes applies an S-Box operation on every state and MixColumns transforms every column of the metric.
The session initiation request is terminated by Sj either by ignoring it or by sending a denial message, i.e., when λk ∉ {λ1, λ2, λ3, …, λi}. Hence, any Ci with an appropriate λi is capable of initiating the session with an Sj. Conversely, if the session initiation request, encrypted with λi, is received by an Ak, the latter is unable to decrypt it. This is because the is known only to encrypting Ci and to the associated Sj.
Upon the reception of a session initiation request, Sj retrieves λi(IDi)h() and decrypts it with and h() to check IDi in it. If the embedded IDi matches with an entry in Sj database, it means that the session initiation request was received from a legitimate Ci. At this point, Sj creates a challenge for the concerned Ci to confirm its authenticity by establishing a session with it. For this purpose, Sj generates a 128-bit session key (μj), and a temporary one-time 128-bit pseudo nonce (ηserver). The nonce is computed by generating two pseudo-random numbers and , and an XOR operation is performed on them using Eq. 1.
(1) |
Next, an XOR operation is performed on μj and λi, and their 128-bit resultant is concatenated with ηserver. Finally, λi ⊕ μj|ηserver is encrypted with λi and hashed with h() to generate a 256-bit server challenge (γchallenge) as shown in Eq. 2. The Advanced Encryption Standard (AES) of 128 bit is used for symmetric encryption in Cipher Block Chaining (CBC) mode.
(2) |
Theorem 2. An encrypted γchallenge is resolved iff a Ci or an Ak has the required for decryption.
Proof. Any Ci receiving the γchallenge that contains μj needs to have the required for decryption. Assume that the γchallenge is received by Ak, and f(xk) is the function used by Ak to compute a matching λi from the set {λ1, λ2, λ3, …, λi} as shown in Eq. 3.
(3) |
Here, {C1, C2, C3, …, Ci} represents the client devices’ IDs that are generated by Ak based on historic data collection, and {λ1, λ2, λ3, …, λi} are their dummy secret keys. These dummy keys are computed using Eq. 4.
(4) |
Since, the γchallenge is encrypted with a particular λi known only to a legitimate Ci and Sj, Ak will compute and apply different λi values, as shown in Eq. 3, to decipher the cipher text of Eq. 2. However, the success probability is . Thus, Ak will not be able to decrypt the γchallenge within a stipulated time. Conversely, if a Ci has the required λi, then it will decrypt γchallenge within its stipulated time. Hence, an encrypted γchallenge is resolved only by a single Ci that has the required λi.
Upon the reception of γchallenge, if Ci successfully deciphers it, then it will have access to the corresponding ηserver and μj. Additionally, it proves the authenticity of Ci to Sj. It is because ηserver and μj are known only to a given Sj and λi to the concerned Ci. To authenticate an Sj, Ci generates a client challenge for the given Sj. Initially, a temporary one-time 128-bit pseudo nonce (ηclient) is computed by generating two pseudo-random numbers and . Next, an XOR operation is performed on them using Eq. 5.
(5) |
Next, an XOR operation is performed on ηserver and λi, their resultant is concatenated with ηclient, and finally encrypted with μj to generate a 256-bit client challenge βchallenge, as shown in Eq. 6.
(6) |
Theorem 3. An encrypted βchallenge is resolved and responded iff a device, such as Sj, has the shared information, i.e., ηserver and μj.
Proof. The μj and ηserver are known only to a given Ci and Sj. Assume that an Ak receives βchallenge and tries to decrypt it using a probabilistic function g(x). This function is used to compute the desired μj by using Eq. 7.
(7) |
The function g(x) utilizes the Ci and Sj information to return a single pair of values for Ak, i.e., (IDi, μj). However, this scenario is applicable only if Ak maintains a complete record of the overall communication between Ci and Sj, which is not a realistic assumption especially in a resource-constrained Health-CPS environment. In addition to μj and λi values that are known only to Ci and Sj, Ak needs to verify its authenticity to Ci as well. Conversely, if βchallenge is received correctly by the concerned Sj, then the latter deciphers (ηserver ⊕ λi|ηclient)h() of Eq. 6 correctly with μi and h() to retrieve ηclient. Thus, βchallenge of a given Ci is resolved by a particular Sj that possesses the required μj.
Finally, during the server response, the concerned Sj creates a response by concatenating the Ci’s ηclient to its μj, and generates an encrypted server response (γresponse) using λi, as shown in Eq. 8.
(8) |
Upon reception, a Ci having a valid will be able to decipher γresponse and retrieve ηclient to confirm the authenticity of the given Sj.
Theorem 4. The encrypted γresponse of an Sj is decrypted by a Ci iff it has the required λi.
Proof. In the pre-requisite offline phase, Ci shared their λi with their concerned Sj. The γresponse is decrypted by an Ak only if it has the required λi, which is not the case. An Ak uses the functions f(x) and g(x), as discussed earlier, to find an exact copy of λi, as shown in Eq. 9.
(9) |
where, f(x) and g(x) return a pair of values, i.e., (Ci, λi) and (Ci, μj), respectively. However by adopting the approach of Eq. 9, Ak will only be able to obtain μj at the expense of excessive resource consumption. However, it will still not be able to collect the desired that is required to decrypt γresponse. Conversely, if γresponse is received by the concerned Ci having the appropriate λi, it will be able to decrypt this message within the stipulated time. Thus, a given Ci having λi is able to successfully decrypt the γresponse of Ci. Upon successful decryption of γresponse, both Ci and Sj have mutually authenticated each other and are authorized to exchange data. After successful authentication, data is transmitted from Ci to Sj. During data transmission and storage at Sj, the Ci privacy can be leaked, and hence needs to be preserved. To solve the privacy leakage issues, we use HMM to predict the privacy of Ci. In the next section, we present an approach to predict the privacy risks of Ci using HMM.
3.2. Privacy Risk Prediction using HMM
In this section, we predict the risk of a client’s privacy leakage using Hidden Markov Model (HMM). In HMM, states are partially observed that helps in solving real-world problems using sequential or temporal data. The aim of the proposed model is to measure the risk of data privacy leakage using HMM. The graphical representation of HMM is shown in Fig. 3. The HMM uses two sets of random variables, hidden variable H = {H1, H2, ⋯, Hm} and observed variable O ={O1, O2, ⋯, On}, where O ∈ {discrete values, real values, Rd}. In our proposed scheme, H is the data generated by the patients and O is the usage pattern of Ci devices associated with a patient. The joint probability distribution of HMM in terms of H and O is given in Eq. 10.
(10) |
3.2.1. Probabilities of the HMM
The HMM works on the initial probability π(i), the observation probability Ei(O), and the transition probability T(ij). The initial probability (π(i)) of a patient’s data in the context of HMM is given in Eq.(11),
(11) |
where, π(i) is based on the previous data shared by a patient, which include personal identification (PI) such as patient’s name, patient’s location, and his/her illness, etc. π(i) is important in the privacy risk identification because it reveals PI of a patient that can be linked to anonymised data shared by the patient using HMM. The initial risk probability of a client Ci is computed by observing data Dt. Eq.(11) can be re-written as
(12) |
Ei is the probability distribution on O, which can be defined as a probability density function for {H1, H2, ⋯, Hm} and ∀ O ∈ O, it can be written as
(13) |
When O takes discrete random numbers, then Eq. (13) can be written as the probability mass function, as shown in Eq. 14.
(14) |
Ei is the probability of the data stored previously by Ci that can reveal the consistency in the patient data and his/her usage pattern. We modeled Ei as the probability of data (Dt) shared by various patients in Eq. (12). It is needed to embed inconsistency in the frequency of data sharing by a patient. The data frequently shared by a patient reveal his/her concern of causing higher risk, that can easily be inferred from the shared data. To increase the inconsistency in the patient data and reduce the privacy risk, a weight is multiplied with each probability and then it is inversed, as shown in Eq. 15.
(15) |
where, 1/count(Ci|Dt) is the weight multiplied to each probability.
The transition probability Tij is given in Eq. (16), which is the conditional probability of current data given a sequence of previously shared data.
(16) |
Eq.16 models the distinctiveness of a patient’s data from all other patients because the data distinguishablity depends on the previous data. The Tij between p(Oj|Oj−1) are weighted by the number of occurring transitions. To decrease the distinctiveness and privacy risk in the patient data, weighted transition probabilities are computed as in Eq. 17.
(17) |
where, 1/count(Oj|Oj−1) is the weight multiplied to each probability.
The probability of a patient’s (Ci) privacy along with a sequence of his/her observed data O1 → O2 → ⋯ → Oj is calculated based on the Markov probability of Eq. 10,
(18) |
where, ωT is 1/count(Oj|Oj−1), and ωO is 1/count(Ci|Dt). The HMMPI|Ci returns the list of privacy probabilities computed from the PI. It includes probabilities from the paths where Ei of a patient is greater than 0.
Upon identification of the privacy risk using Eq. 18, we alter the data to circumvent the privacy risk with a utility loss (ul). The ul uses a semantic similarity function [20], [21] to distinguish the original data Dt from the altered data , which is calculated as
(19) |
The similarity function (sim) returns values within the range [0,1]. The higher the similarity is, the lower ul is by using altered data. In this fashion, using HMM, the privacy of Ci is preserved. After privacy preservation, we need to analyze the correctness and efficiency of our proposed scheme. In the next section, we perform the security analysis of the proposed scheme using BAN logic.
4. Security Analysis
In this section, we analyze the mutual authentication and session key (μ) of our proposed scheme using BAN logic [22]. BAN logic describes the trust of two parties involved in the communication. The notations and rules used in BAN logic are given in Table 2.
TABLE 2.
Notations | Meanings |
---|---|
P | ≡ X | P believes X |
P ⊲ X | P sees X or P receives X |
P | ~ X | P once said X |
P | ⇒ X | P has jurisdiction over X |
#(X) | X is fresh |
P and Q may use the shared key K | |
(X)k | X hashed under the key K |
{X}λ | X encrypted under the key K |
Rule-1 | Message meaning rule |
Rule-2 | Nonce verification rule |
Rule-3 | Jurisdiction rule |
Rule-4 | Freshness conjuncatenation rule |
- The Postulates of BAN logic are given below,
- Postulate of Rule-1 is,
- Postulate of Rule-2 is,
- Postulate of Rule-3 is,
- Postulate of Rule-4 is,
- The following security goals must be met by the proposed scheme,
- The proposed scheme should be transformed into an idealized form as below,
- The following assumptions are mandatory for BAN logic.
- We analyze security of the proposed scheme based on the idealized form,
- s1. From Msg1, we obtain Sj◁ (λi(IDi))h()
- s2. Applying Rule-1 and A2, we get Sj | ≡ Ci | ~ (λi(IDi))h()
- s3. Applying Rule-4 and A6, we obtain Sj | ≡ #((λi(IDi))h())
- Then, we apply Rule-2 to get Sj | ≡ Ci | ≡ #(λi(IDi))h()
- s4. From Msg2, we obtain Ci◁ (λi(λi ⊕ μj∥ηserver))h()
- s5. Applying Rule-1 and A1, we get Ci | ≡ Sj | ~ (λi(λi ⊕ μj∥ηserver))h()
- s6. Applying Rule-4 and A5, we obtain Ci | ≡ #(λi(λi ⊕ μj∥ηserver))h()
- Then, we apply Rule-2 to get Ci | ≡ Sj | ≡ (λi(λi ⊕ μj∥ηserver))h()
- s7. From Msg3, we obtain Sj◁ (μj(ηserver⊕λi∥ηclient))h()
- s8. Applying Rule-1 and A2, we get Sj | ≡ Ci | ~ (μj(ηserver ⊕ λi∥ηclient))h()
- s9. Applying Rule-4 and A6, we obtain Sj | ≡ #(μj(ηserver ⊕ λi∥ηclient))h()
- Then, we apply Rule-2 to get Sj | ≡ Ci | ≡ (μj(ηserver ⊕ λi∥ηclient))h()
- s10. From Msg4, we obtain Ci◁ (λi(ηclient∥μj))h()
- s11. Applying Rule-1 and A1, we get Ci | ≡ Sj | ~ (λi(ηclient∥μj))h()
- s12. Applying Rule-4 and A5, we obtain Ci | ≡ #(λi(ηclient∥μj))h()
- Then, we apply Rule-2 to get Ci | ≡ Sj | ≡ (μj(ηserver ⊕ λi∥ηclient))h()
- s13. Applying the logic rule of BAN to s12 and A4, which split conjunctions that yields , (Goal 4)
- s14. Applying the logic rule of BAN to s9 and A3, which split conjunctions that yields , (Goal 3)
- s15. Applying Rule-3 to s13 and A8, which results in Ci | ≡ Sj ⇒ μj, (Goal 2)
- s16. Applying Rule-3 to s14 and A7, which results in Sj| ≡ Ci ⇒ μj, (Goal 1)
By performing the security analysis of our proposed scheme using BAN logic, the four security goals G1, G2, G3, and G4 are achieved. In the next section, we present the experimental results of our proposed scheme.
5. Experimental Results
In this section, we evaluate the performance of our approach against existing state of the art schemes. For authentication, we used Netduino Plus 2 boards as clients and Netduino 3 boards as servers. The Netduino 3 boards were interfaced with MATLAB ThingSpeak™ server via the μPLibrary 1.81. This library abstracts the ThingSpeak API and works with these boards using .NET Micro Framework. For privacy-preservation, we relied on Matlab simulation at the ThingSpeak™ server. We evaluate the performance of our approach in term of computational, communication, storage overheads, and its resilience against various adversarial threats. These boards are resource-constrained and as such, lightweight authentication approaches need to be designed. For this purpose, we tested our proposed authentication in terms of computation, communication and storage overhead incur by our authentication. For privacy preservation, we tested our approach through privacy risk prediction and privacy risk alleviation.
In Table 3, we provide a summary of the computational overhead analysis. We compare the execution time of our scheme against the existing schemes. In this table, Th and TXOR refer to the computational time needed to perform the hash and XOR operations. In our scheme, the encryption with λi and μj works similar to hashing. The proposed scheme requires only 2Th+2TXOR execution time at the Ci and Sj. The low computational overhead is contributed mainly to the lightweight mechanism adopted by λk(IDk)h(), γchallenge, βchallenge, and γresponse of the proposed scheme.
TABLE 3.
In Table 4, we provide a summary of the communication overhead analysis of our scheme against the existing schemes. The proposed scheme requires four handshake messages for the authentication. In this scenario, λk(IDk)h() is 128 bits, and γchallenge, βchallenge, and γresponse are 256 bits each. Hence, a total of 896 bit communication overhead is incurred by these messages. In comparison, the existing schemes have much higher communication overhead due to the complex cipher-suites and the involvement of resource-intensive operators.
TABLE 4.
In Table 5, we compare the storage overhead incurred by Ci and Sj of our proposed authentication scheme. In the proposed scheme, each Ci stores its IDi and λi, respectively. On the other hand, each Sj stores IDi and λi for n clients associated with it. In comparison, in [23] and [9], each Ci stores its IDi and λi along with IDG and λG of the gateway. In these schemes, each Ci is connected to its Sj via a gateway. Moreover, each Sj in these schemes incur excessive storage overhead as they need to store the security primitives of n clients and m gateways. As discussed earlier, λi is of 128 bit. Thus the cost incurred by Sj is n times higher than Ci for storing λi of n clients in [23] and it is m times higher than Ci for storing λG of m gateways. Similar to [23], the cost incurred by Sj is n times higher than Ci for storing λi of n clients, and it is m times higher than Ci for storing λG of m gateways.
TABLE 5.
In Table 6, the resilience of our scheme against various adversarial attacks is compared with the existing schemes. In our scheme, ηclient and ηserver are generated by a pseudo-random number Ri and appended to a timer Ti. This combination of Ti and Ri makes it extremely difficult for an adversary to replay messages. In our scheme, the use of one-time nonces ηclient and ηserver restrict the adversary from active eavesdropping. An Ak may compromise the μj, however, the latter does not reveal any information about the previous or future sessions. This is mainly because μj is a one-time session key generated every time. Hence, forward and backward secrecy is maintained by our scheme. An Ak may intercept the exchanged handshake messages 〈λi(IDi)h(), γchallenge, βchallenge, γresponse〉 and may generate different message patterns such as . The Ak may impersonate as Ci by transmitting λk(IDk)h(), and to Sj. Also, the same Ak impersonates as Sj by transmitting and to Ci. To impersonate as Ci or Sj, Ak would need λi. Because, Ak fabricates its own λk that does not exist either with Ci or Sj, i.e., λk ≠ λi, hence it is unable to launch client or server impersonation attack. Moreover, Ak would need to fabricate ηk, μk and IDk as well to launch these attacks. These parameters are computationally inefficient to be calculated as each one would require 2128 attempts. In our scheme, the identities of Ci and Sj are masked in the messages (λi(IDi))h(), γchallenge, βchallenge, and γresponse. An Ak cannot interpret the identities of Ci and Sj from the aforementioned messages as they are protected upon encryption by λi and μj. As a result, the anonymity of Ci and Sj is preserved. Moreover, our proposed scheme uses fresh nonces, i.e., ηclient and ηserver for every new session, and a new timer Ti as well. Hence, all sessions are non-linkable and Ak is unable to trace any Ci and Sj from previous messages, thus providing untraceability feature. Finally, Sj restricts a Ci to only one connection at a given time. As a result, it is extremely difficult for an adversary to launch a DoS attack. In comparison to our scheme, all the existing schemes are susceptible to one or more such attacks and affect the privacy of Ci and Sj in one way or the other.
TABLE 6.
Our proposed scheme has used HMM to predict the privacy leakage of a client. In Fig. 4, we have shown the client’s privacy risk against the number of entries. The privacy risk is associated with the number of visits, i.e., entries, a client makes to a hospital server. As evident from this figure, the privacy of linkable clients is higher than unlinkable clients, where a linkable client is the one whose personal identification can be extracted from entries and search results on a particular topic. For example, when a client searched for a specialist practitioner and read his/her profile or read about a particular disease etc. When a client visits the hospital server for the first time, his/her privacy risk is relatively low and increases with each entry to the hospital server. If the personal identification of this new client is linkable, the privacy risk is higher in comparison to unlinkable client. Similarly, for old linkable clients, the privacy risk is highest and is moderate for unlinkable clients. The proposed scheme preserve the privacy of clients by predicting the privacy leakage using HMM. When the predicted privacy leakage crosses a specified threshold, the risk is altered, as shown in Fig. 5. The threshold is probabilistic and application-dependent that can be changed according to the application requirements. In this paper, the threshold probability is 0.52, and once privacy leakage crosses it, the client’s information is altered, and risk is alleviated, as shown in Fig. 5.
6. Conclusion
In this paper, we proposed a lightweight mutual authentication and key establishment scheme for IIoT wearable devices of I-CPS. The proposed scheme is based on client-server interaction model that uses symmetric encryption. It is extremely lightweight and is suitable for large-scale I-CPS infrastructures. It is feasible for clients having limited resources and requires low computational, communication and storage overhead while interacting with the servers for the exchange of session keys. After authentication, the privacy leakage of clients and their data is predicted using HMM. Upon privacy leakage detection, the data is altered through semantic similarity function with a loss in utility. The efficiency, correctness, and robustness of the security scheme is analyzed using BAN logic. The analysis shows that the proposed scheme is highly resilient against various adversarial attack. Moreover, it is efficient in terms of computation, communication, and storage overhead due to lightweight primitives, fewer number of exchanged messages and the absence of gateways, respectively. In the future, we aim to use Software-defined Network (SDN) for analyzing the exchanged data and the behavior of interacting entities of our scheme.
Acknowledgments
This work is partially supported by a pilot award from the Center for Research in Human Movement Variability and the NIH (P20GM109090) and a planning award from the Collaboration Initiative of the University of Nebraska system.
Biographies
Dr. Mian Ahmad Jan Mian Ahmad Jan is an assistant professor at the department of computer science, Abdul Wali Khan University Mardan, Pakistan. He completed his PhD in Computer Systems at the University of Technology Sydney (UTS), Australia in 2016. He had been the recipient of various prestigious scholarships during his PhD studies. He was the recipient of International Research Scholarship (IRS), UTS and Commonwealth Scientific Industrial Research Organization (CSIRO) scholarships. He has been awarded the best researcher awarded for the year 2014 at the University of Technology Sydney Australia. His research interests include energy-efficient and secured communication in Wireless Sensor Networks and Internet of Things. Recently, he has been actively involved in machine learning, big data analytics, smart cities infrastructure and vehicular ad hoc networks. His research has been published in IEEE Transactions on Mobile Computing, IEEE Transactions on Cloud Computing, IEEE Transactions on Industrial Informatics, IEEE Transactions on Network Science and Engineering, IEEE Internet of Things Journal, IEEE Journal of Selected Areas of Communications and ACM Computing Surveys are few to mention. He has been guest editor of numerous special issues in various prestigious journals such as IEEE Transactions on Industrial Information, Springer Neural Networks and Applications, and Elsevier Future Generation Computer Systems etc..
Dr. Fazlullah Khan (Senior Member IEEE), is an Assistant professor of Computer Science at Abdul Wali Khan University Mardan (AWKUM), Pakistan. He had been the recipient of various prestigious scholarships during his PhD studies and has been awarded the best researcher awarded for the year 2017. His research interests are Intelligent and robust protocol designs, Security and Privacy of Wireless Communication Systems, Internet of Things, Machine Learning, Artificial Intelligence. Recently, he has been involved in latest developments in the field of Internet of Vehicles security and privacy issues, Software-defined Networks, Fog Computing and Big Data Analytics. He has published his research work in top-notch journals and conferences. His research has been published in IEEE Transactions on Industrial Informatics, IEEE Internet of Things, IEEE Access, Elsevier Computer Networks, Elsevier Future Generations Computer Systems, Elsevier Journal of Network and Computer Applications, Elsevier Computers and Electrical Engineering, Springer Mobile Networks and Applications. He has served over 10 conferences in leadership capacities including General Chair, General co-Chair, program co-Chair, track Chair, session Chair, and Technical Program Committee member, including IEEE TrustCom 2017, 2018, EuroCom, GCCE 2019, ITNG 2018, Future5V 2017, CCODE-2017, IoT-BC2 2016. He has been an active reviewer for high-cited and highly ranked international journals, including IEEE Transactions on Dependable and Secure Computing (TDSC), Elsevier Computer Networks, Springer Mobile Networks & Applications and Wiley Concurrency and Computation: Practice and Experience.
Dr. Rahim Khan received Ph.D. degrees in computer system engineering from the Ghulam Ishaq Khan Institute of Engineering Sciences and Technology, Swabi, Pakistan, in 2016. He is an Assistant Professor with the Computer Science Department, Abdul Wali Khan University Mardan, Pakistan. His research interests include the wireless sensor networks deployment and routing protocols, outliers detection, congestion control, decision support system, vehicular ad hoc networks, and similarity measures.
Dr. Spyridon Mastorakis is an Assistant Professor in Computer Science at the University of Nebraska Omaha. He received his Ph.D. in Computer Science from the University of California, Los Angeles (UCLA) in 2019. He also received an MS in Computer Science from UCLA in 2017 and a 5-year diploma (equivalent to M.Eng.) in Electrical and Computer Engineering from the National Technical University of Athens (NTUA) in 2014. His research interests include network systems and protocols, Internet architectures, IoT and edge computing, and security.
Dr. Varun G Menon is currently Associate Professor in Computer Science Engineering at SCMS Group of Educational Institutions, India. He has completed his PhD in Computer Science and Engineering in 2017. He has published more than 45 research papers in peer reviewed and highly indexed International Journals and Conferences. His research interests include Information Science, Scientometrics, Digital Library Management, Informatics of Scientific Databases, Educational Psychology, Cyber Psychology, Hijacked and Predatory Journals, Ad-Hoc Networks, Wireless Communication, Opportunistic Routing, Wireless Sensor Networks, Internet of Things, Fog Computing and Networking, Underwater Acoustic Sensor Networks. Evaluation methods in Education, Online Education tools, Life Skills training, Training and Development.
Dr. Mamoun Alazab is an Associate Professor at the College of Engineering, IT and Environment at Charles Darwin University, Australia. He received his PhD degree in Computer Science in 2012 from the Federation University of Australia, School of Science, Information Technology and Engineering. He is a cyber security researcher and practitioner with industry and academic experience. Alazab’s research is multidisciplinary that focuses on cyber security and digital forensics of computer systems with a focus on cybercrime detection and prevention. He has more than 150 research papers in many international journals and conferences, such as IEEE transactions on Industrial Informatics, IEEE Transactions on Industry Applications, IEEE Transactions on Big Data, IEEE Transactions on Vehicular Technology, Computers & Security, and Future Generation Computing Systems. He delivered many invited and keynote speeches, 24 events in 2019 alone. He convened and chaired more than 50 conferences and workshops. He works closely with government and industry on many projects, including Northern Territory (NT) Department of Information and Corporate Services, IBM, Trend Micro, the Australian Federal Police (AFP), the Australian Communications and Media Authority (ACMA), Westpac, United Nations Office on Drugs and Crime (UNODC), and the Attorney General’s Department. He is a Senior Member of the IEEE. He is the Founding chair of the IEEE Northern Territory (NT) Subsection.
Prof. Paul Watters is Adjunct Professor of Cybersecurity at La Trobe University, and Honorary Professor at Macquarie University. He has received PhD in Cyber Security in 2000 from Macquarie University. He is a Chartered IT Professional, a Fellow of the British Computer Society, a Senior Member of the IEEE, and a Member of the Australian Psychological Society. Professor Watters is Academic Dean at Australasian Academies Polytechnic, an ASX-listed education provider. He is also Australia’s leading trusted cybersecurity advisor, thought leader, and founder of Cyberstronomy Pty Ltd, home of the www.100pointcybercheck.com.
Footnotes
Contributor Information
Mian Ahmad Jan, Department of Computer Science, Abdul Wali Khan University Mardan, Pakistan..
Fazlullah Khan, Department of Computer Science, Abdul Wali Khan University Mardan, Pakistan.; Institute of Social and Economic Research, Duy Tan University, Da Nang, 550000, Vietnam.
Rahim Khan, Department of Computer Science, Abdul Wali Khan University Mardan, Pakistan..
Spyridon Mastorakis, Computer Science Department, University of Nebraska Omaha, NE, USA 68182-0002.
Varun G Menon, Computer Science Engineering Department, at SCMS Group of Educational Institutions, India..
Mamoun Alazab, Charles Darwin University 59, Chataway Cr Casuarina, NT, AUS 0811..
Paul Watters, School of Engineering and Mathematical Sciences, La Trobe University Melbourne, VIC, AUS 3086..
References
- [1].Lv Z, Song H, Basanta-Val P, Steed A, and Jo M, “Next-generation big data analytics: State of the art, challenges, and future research topics,” IEEE Transactions on Industrial Informatics, vol. 13, no. 4, pp. 1891–1899, 2017. [Google Scholar]
- [2].Xu J, Wei L, Wu W, Wang A, Zhang Y, and Zhou F, “Privacy-preserving data integrity verification by using lightweight streaming authenticated data structures for healthcare cyber–physical system,” Future Generation Computer Systems, 2018. [Google Scholar]
- [3].Al-Turjman F and Alturjman S, “Context-sensitive access in industrial internet of things (iiot) healthcare applications,” IEEE Transactions on Industrial Informatics, vol. 14, no. 6, pp. 2736–2744, 2018. [Google Scholar]
- [4].Luo E, Bhuiyan MZA, Wang G, Rahman MA, Wu J, and Atiquzzaman M, “Privacyprotector: Privacy-protected patient data collection in iot-based healthcare systems,” IEEE Communications Magazine, vol. 56, no. 2, pp. 163–168, 2018. [Google Scholar]
- [5].Tao H, Bhuiyan MZA, Abdalla AN, Hassan MM, Zain JM, and Hayajneh T, “Secured data collection with hardware-based ciphers for iot-based healthcare,” IEEE Internet of Things Journal, vol. 6, no. 1, pp. 410–420, 2019. [Google Scholar]
- [6].Gupta A, Tripathi M, Shaikh TJ, and Sharma A, “A lightweight anonymous user authentication and key establishment scheme for wearable devices,” Computer Networks, vol. 149, pp. 29–42, 2019. [Google Scholar]
- [7].Gope P and Hwang T, “A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks,” IEEE Transactions on industrial electronics, vol. 63, no. 11, pp. 7124–7132, 2016. [Google Scholar]
- [8].Srinivas J, Das AK, Kumar N, and Rodrigues J, “Cloud centric authentication for wearable healthcare monitoring system,” IEEE Transactions on Dependable and Secure Computing, 2018. [Google Scholar]
- [9].Chang C-C and Le H-D, “A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks,” IEEE Transactions on Wireless Communications, vol. 15, no. 1, pp. 357–366, 2015. [Google Scholar]
- [10].Moosavi SR, Gia TN, Nigussie E, Rahmani AM, Virtanen S, Tenhunen H, and Isoaho J, “End-to-end security scheme for mobility enabled healthcare internet of things,” Future Generation Computer Systems, vol. 64, pp. 108–124, 2016. [Google Scholar]
- [11].Liu J, Zhang Z, Chen X, and Kwak KS, “Certificateless remote anonymous authentication schemes for wirelessbody area networks,” IEEE Transactions on parallel and distributed systems, vol. 25, no. 2, pp. 332–342, 2014. [Google Scholar]
- [12].Das AK, Wazid M, Kumar N, Khan MK, Choo K-KR, and Park Y, “Design of secure and lightweight authentication protocol for wearable devices environment,” IEEE journal of biomedical and health informatics, vol. 22, no. 4, pp. 1310–1322, 2018. [DOI] [PubMed] [Google Scholar]
- [13].Canetti R, Goldreich O, and Halevi S, “The random oracle methodology, revisited,” Journal of the ACM (JACM), vol. 51, no. 4, pp. 557–594, 2004. [Google Scholar]
- [14].Burrows M, Abadi M, and Needham RM, “A logic of authentication,” Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences, vol. 426, no. 1871, pp. 233–271, 1989. [Google Scholar]
- [15].Fritchman K, Saminathan K, Dowsley R, Hughes T, De Cock M, Nascimento A, and Teredesai A, “Privacy-preserving scoring of tree ensembles: A novel framework for ai in healthcare,” in 2018 IEEE International Conference on Big Data (Big Data). IEEE, 2018, pp. 2413–2422. [Google Scholar]
- [16].Bartoletti I, “Ai in healthcare: Ethical and privacy challenges,” in Conference on Artificial Intelligence in Medicine in Europe. Springer, 2019, pp. 7–10. [Google Scholar]
- [17].Kuo T-T and Ohno-Machado L, “Modelchain: Decentralized privacy-preserving healthcare predictive modeling framework on private blockchain networks,” arXiv preprint arXiv:1802.01746, 2018. [Google Scholar]
- [18].Wang S, Wang H, Li J, Wang H, Chaudhry J, Alazab M, and Song H, “A fast cp-abe system for cyber-physical security and privacy in mobile healthcare network,” IEEE Transactions on Industry Applications, 2020. [Google Scholar]
- [19].Duan J, Hurd J, Li G, Owens S, Slind K, and Zhang J, “Functional correctness proofs of encryption algorithms,” in International Conference on Logic for Programming Artificial Intelligence and Reasoning. Springer, 2005, pp. 519–533. [Google Scholar]
- [20].Masood R, Vatsalan D, Ikram M, and Kaafar MA, “Incognito: A method for obfuscating web data,” in Proceedings of the 2018 World Wide Web Conference, 2018, pp. 267–276. [Google Scholar]
- [21].Lyu L, Nandakumar K, Rubinstein B, Jin J, Bedo J, and Palaniswami M, “Ppfa: Privacy preserving fog-enabled aggregation in smart grid,” IEEE Transactions on Industrial Informatics, vol. 14, no. 8, pp. 3733–3744, 2018. [Google Scholar]
- [22].Roy S, Chatterjee S, Das AK, Chattopadhyay S, Kumari S, and Jo M, “Chaotic map-based anonymous user authentication scheme with user biometrics and fuzzy extractor for crowdsourcing internet of things,” IEEE Internet of Things Journal, vol. 5, no. 4, pp. 2884–2895, 2017. [Google Scholar]
- [23].Li X, Ibrahim MH, Kumari S, Sangaiah AK, Gupta V, and Choo K-KR, “Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks,” Computer Networks, vol. 129, pp. 429–443, 2017. [Google Scholar]