Log in

IoMT-BADT: A blockchain-envisioned secure architecture with a lightweight authentication scheme for the Digital Twin environment in the Internet of Medical Things

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

A healthcare-focused version of the Internet of Things (IoT), the Internet of Medical Things (IoMT) enables real-time monitoring and remote medical support via integrated medical devices, programs, and support solutions. However, patients’ safety and anonymity are in jeopardy by the open access networks employed in IoMT, which makes the systems susceptible to several threats and security lapses. By harnessing the synergies of blockchain, cloud computing, and digital twins, this study presents a comprehensive architecture and a secure lightweight authentication mechanism (which integrates the benefits offered by Yu and Park, Yu et al., and Amintoshi et al.) that addresses these concerns. The suggested method entails using session keys for secure communication while authenticating medical professionals and patients through a gateway. Cloud computing offers a flexible and robust framework for managing and storing medical data. Additionally, it simulates digital twins to enable data-driven decision-making and predictive analysis, and the incorporation of blockchain offers a decentralized and immutable ledger for recording and validating patient data and transaction logs enhancing data integrity, transparency, and traceability. Healthcare systems may confidently embrace the potential of IoMT by implementing this framework since it offers promising solutions to enhance the security and confidentiality of patient data in IoMT while supporting the provision of the best healthcare services, especially in emergency scenarios like the COVID-19 pandemic. The suggested approach is subjected to a thorough security evaluation using AVISPA, demonstrating its resistance to various attacks. A comparative analysis has also been carried out to assess the performance and computational cost of IoMT-BADT in comparison with other authentication schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data availability

Not applicable.

References

  1. Mohd Aman AH, Haslina Hassan W, Sameen S, Attarbashi ZS, Alizadeh M, Latiff LA (2021) IoMT amid COVID-19 pandemic: application, architecture, technology, and security. J Netw Comput Appl 174:102886

    Article  Google Scholar 

  2. Mahendran RK, Velusamy P (2020) A secure fuzzy extractor based biometric key authentication scheme for body sensor network in internet of medical things. Comput Commun 153:545–552

    Article  Google Scholar 

  3. Elhoseny M, Thilakarathne NN, Alghamdi MI, Mahendran RK, Gardezi AA, Weerasinghe H, Welhenge A (2021) Security and privacy issues in medical internet of things: overview, countermeasures, challenges and future directions. Sustainability 13(21):11645. https://doi.org/10.3390/su132111645

    Article  Google Scholar 

  4. "87\% of Healthcare organizations will adopt internet of things technology by 2019," HIPAA Journal, 2017. Accessed: Nov. 20, 2017. Available: https://www.hipaajournal.com/87pc-healthcare-organizations-adopt-internet-of-things-technology-2019-8712/

  5. Masud M, Gaba GS, Alqahtani S, Muhammad G, Gupta BB, Kumar P, Ghoneim A (2020) A lightweight and robust secure key establishment protocol for internet of medical things in COVID-19 patients care. IEEE Internet Things J 8(21):15694–15703

    Article  Google Scholar 

  6. Garg N, Wazid M, Das AK, Singh DP, Rodrigues JJPC, Park Y (2020) BAKMP-IoMT: design of blockchain enabled authenticated key management protocol for internet of medical things deployment. IEEE Access 8:95956–95977. https://doi.org/10.1109/ACCESS.2020.2995917

    Article  Google Scholar 

  7. Son S et al (2022) On the design of a privacy-preserving communication scheme for cloud-based digital twin environments using Blockchain. IEEE Access 10:75365–75375

    Article  Google Scholar 

  8. Alsaeed N, Nadeem F (2022) Authentication in the internet of medical things: taxonomy, review, and open issues. Appl Sci 12(17):7487. https://doi.org/10.3390/app12177487

    Article  Google Scholar 

  9. Adil M, Khurram Khan M, Jadoon MM, Attique M, Song H, Farouk A (2022) "An AI-enabled Hybrid lightweight Authentication Scheme for Intelligent IoMT based Cyber-Physical Systems," In IEEE Transactions on Network Science and Engineering, doi: https://doi.org/10.1109/TNSE.2022.3159526.

  10. Lee JD, Yoon TS, Chung SH, Cha HS (2015) Service-oriented security framework for remote medical services in the internet of things environment. Healthc Inform Res 21:271–282

    Article  Google Scholar 

  11. Jia X, Luo M, Wang H, Shen J, He D (2022) A blockchain-assisted privacy-aware authentication scheme for internet of medical things. IEEE Internet Things J 9(21):21838–21850. https://doi.org/10.1109/JIOT.2022.3181609

    Article  Google Scholar 

  12. Soni P, Pal AK, Islam SH (2019) An improved three-factor authentication scheme for patient monitoring using WSN in remote health-care system. Comput Methods Programs Biomed 182:105054

    Article  Google Scholar 

  13. Akrivopoulos O, Chatzigiannakis I, Tselios C, Antoniou A, (2017) "On the deployment of healthcare applications over fog computing infrastructure," In: Proceedings of the 2017 IEEE 41st Annual Computer Software and Applications Conference (COMPSAC), Turin, Italy, 4–8, 2, pp. 288–293.

  14. Khan MA, Din IU, Almogren A (2023) Securing access to internet of medical things using a graphical-password-based user authentication scheme. Sustainability 15:5207. https://doi.org/10.3390/su15065207

    Article  Google Scholar 

  15. Mageshkumar N, Lakshmanan L (2023) Intelligent data deduplication with deep transfer learning enabled classification model for cloud-based healthcare system. Expert Syst Appl 215:119257

    Article  Google Scholar 

  16. Mahajan HB, Rashid AS, Junnarkar AA, Uke N, Deshpande SD, Futane PR et al (2022) Integration of healthcare 4.0 and Blockchain into secure cloud-based electronic health records systems. Appl Nanosci 126(3):2425–2446

    Google Scholar 

  17. Yanambaka V, Mohanty S, Kougianos E, Puthal D, Rachakonda L, "PMsec: PUF-based energy-efficient authentication of devices in the internet of medical things (IoMT)," In: 2019 IEEE international symposium on smart electronic systems (iSES) (Formerly iNiS), Rourkela, India, 2019, pp 320–321, https://doi.org/10.1109/iSES47678.2019.00079

  18. Aguilera RCO, Banda AA, Ortiz MPO, Ortiz JPO (2023) Dynamic hyperledger Nft on federated learning for psychiatric services in the Covid-19 times. FRACTALS (fractals) 31(07):1–14

    Google Scholar 

  19. Xu R, Chen Y, Blasch E, Chen G (2018) Blendcac: A blockchain-enabled decentralized capability-based access control for iots. In: 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp 1027–1034. IEEE

  20. Kumari A, Kumar V, Abbasi MY, Kumari S, Chaudhary P, Chen CM (2020) Csef: cloud-based secure and efficient framework for smart medical system using ecc. IEEE Access 8:107838–107852

    Article  Google Scholar 

  21. Kang J, Fan K, Zhang K, Cheng X, Li H, Yang Y (2021) An ultra light weight and secure RFID batch authentication scheme for IoMT. Comput Commun 167:48–54

    Article  Google Scholar 

  22. Mawgoud AA, Karadawy AI, Tawfik BS (2019) A secure authentication technique in internet of medical things through machine learning. ar**v preprint

  23. Dolev D, Yao AC (1983) On the security of public key protocols. IEEE Trans Inform Theory 29(2):198–208

    Article  MathSciNet  Google Scholar 

  24. Jones D, Snider C, Nassehi A, Yon J, Hicks B (2020) Characterising the digital twin: a systematic literature review. CIRP J Manuf Sci Technol 29:36–52

    Article  Google Scholar 

  25. Sarmah SS (2018) Understanding Blockchain technology. Comput Sci Eng 8(2):23–29

    Google Scholar 

  26. Li N, Guo F, Mu Y, Susilo W, Nepal S, "Fuzzy Extractors for Biometric Identification," In: 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS), Atlanta, GA, USA, 2017, pp. 667–677, doi: https://doi.org/10.1109/ICDCS.2017.107.

  27. Sung** Yu, Lee J, Sutrala AK, Das AK, Park Y (2023) LAKA-UAV: lightweight authentication and key agreement scheme for cloud-assisted unmanned aerial vehicle using blockchain in flying ad-hoc networks. Comput Netw 224:109612

    Article  Google Scholar 

  28. Amintoosi H, Nikooghadam M, Shojafar M, Kumari S, Alazab M (2022) Slight: a lightweight authentication scheme for smart healthcare services. Comput Electr Eng 99:107803

    Article  Google Scholar 

  29. Yu S, Park K (2022) ISG-SLAS: Secure and lightweight authentication and key agreement scheme for industrial smart grid using fuzzy extractor. J Syst Architect 131:102698

    Article  Google Scholar 

  30. Batra S, Narwal B, Mohapatra AK (2023) VSMAS2HN: verifiably secure mutual authentication scheme for smart healthcare network. In: International Conference on Advances in Computing and Data Sciences, pp 150–160, Springer, Cham

  31. Badshah A, Waqas M, Abbas G, Muhammad F, Abbas ZH, Vimal S, Bilal M (2022) LAKE-BSG: lightweight authenticated key exchange scheme for Blockchain-enabled smart grids. Sustain Energy Technol Assess 52:102248

    Google Scholar 

  32. Hyperledger sawtooth architecture guide, 2020, Available online: https: //sawtooth.hyperledger.org/docs/core/releases/1.1/architecture.html. (Accessed 1 December 2023)

  33. Monrat AA, Schelén O, Andersson K (2019) A survey of blockchain from the perspectives of applications, challenges, and opportunities. IEEE Access 7:117134–117151. https://doi.org/10.1109/ACCESS.2019.2936094

    Article  Google Scholar 

  34. Bera B, Vangala A, Das AK, Lorenz P, Khan MK (2022) Private blockchain-envisioned drones-assisted authentication scheme in IoT-enabled agricultural environment. Comput Stand Interfaces 80:103567

    Article  Google Scholar 

  35. Bera B, Das AK, Sutrala AK (2021) Private blockchain-based access control mechanism for unauthorized UAV detection and mitigation in Internet of Drones environment. Comput Commun 166:91–109

    Article  Google Scholar 

  36. Li W, Feng C, Zhang L, Xu H, Cao B, Imran MA (2021) A scalable multi-layer PBFT consensus for blockchain. IEEE Trans Parallel Distrib Syst 32(5):1146–1160. https://doi.org/10.1109/TPDS.2020.3042392

    Article  Google Scholar 

  37. Ogundoyin SO, Kamil IA (2021) An efficient authentication scheme with strong privacy preservation for fog-assisted vehicular ad hoc networks based on Blockchain and neuro-fuzzy. Veh Commun 31:100384

    Google Scholar 

  38. Kim M, Yu S, Lee J, Park Y, Park Y (2020) Design of secure protocol for cloud-assisted electronic health record system using blockchain. Sensors (Basel) 20(10):2913. https://doi.org/10.3390/s20102913.PMID:32455635;PMCID:PMC7284443

    Article  Google Scholar 

  39. AVISPA, Automated validation of internet security protocols and applications, 2020, Accessed 16 June 2023. Available online: http://www.avispa-project.org/

  40. SPAN: A Security protocol animator for AVISPA, 2020, Accessed 16 June 2023. Available online: http://www.avispa-project.org/

  41. Ali Z, Chaudhry SA, Ramzan MS, Turjman FA (2020) Securing smart city surveillance: a lightweight authentication mechanism for unmanned vehicles. IEEE Access 8:43711–43724

    Article  Google Scholar 

  42. Wazid M, Das AK, Kumar N, Vasilakos AV, Rodrigues JJPC (2019) Design and analysis of secure lightweight remote user authentication and key agreement scheme in internet of drones deployment. IEEE Internet Things J 6(2):3572–3584

    Article  Google Scholar 

  43. Ming Y, Cheng H (2019) Efficient certificateless conditional privacy-preserving authentication scheme in VANETs. Mob Inf Syst 2019:7593138

    Google Scholar 

  44. Sengupta A, Singh A, Kumar P, Dhar T (2022) A secure and improved two factor authentication scheme using elliptic curve and bilinear pairing for cyber physical systems. Multimed Tools Appl 81(16):22425–22448

    Article  Google Scholar 

  45. Narwal B, Mohapatra AK (2021) SAMAKA: secure and anonymous mutual authentication and key agreement scheme for wireless body area networks. Arab J Sci Eng 46(9):9197–9219

    Article  Google Scholar 

  46. Narwal B, Mohapatra AK (2020) SEEMAKA: secured energy-efficient mutual authentication and key agreement scheme for wireless body area networks. Wireless Pers Commun 113(4):1985–2200

    Article  Google Scholar 

  47. Buchman E (2016) Tendermint: Byzantine fault tolerance in the age of Blockchains (Doctoral dissertation, University of Guelph)

Download references

Funding

This research received no specific grant from any funding agency, in the public, commercial or non-profit sectors.

Author information

Authors and Affiliations

Authors

Contributions

AJ involved in writing—original draft and prepared figures 1–2. MG involved in writing—original draft and prepared figures 3–6. AG involved in writing—original draft and prepared figures 7–8. SB involved in security analysis and comparative performance analysis. BN involved in conceptualization, writing—original draft, and supervision.

Corresponding author

Correspondence to Bhawna Narwal.

Ethics declarations

Conflict of interest

The authors have no conflict of interest to declare.

Ethical approval

Not applicable.

Consent to participate

We, the undersigned authors of the research paper titled “IoMT-BADT: A Blockchain-envisioned secure architecture with a lightweight authentication scheme for the Digital Twin environment in the Internet of Medical Things” voluntarily agree to participate in the associated research study. We understand the study’s purpose and procedures, and our participation is entirely voluntary.

Consent for publication

We, the undersigned authors of the research paper titled “IoMT-BADT: A Blockchain-envisioned secure architecture with a lightweight authentication scheme for the Digital Twin environment in the Internet of Medical Things” collectively grant permission for its publication in The Journal of Supercomputing. We affirm that the content is original, has not been submitted elsewhere. This consent encompasses all authors involved in the paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jain, A., Garg, M., Gupta, A. et al. IoMT-BADT: A blockchain-envisioned secure architecture with a lightweight authentication scheme for the Digital Twin environment in the Internet of Medical Things. J Supercomput 80, 16222–16253 (2024). https://doi.org/10.1007/s11227-024-06026-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-024-06026-8

Keywords

Navigation