A Secure Biometrics Based Authentication with Key Agreement Scheme in Telemedicine Networks for E-Health Services
详细信息    查看全文
  • 作者:Omid Mir ; Morteza Nikooghadam
  • 关键词:Telemedicine networks ; Biometrics ; Authentication ; Key agreement ; AVISPA ; Random oracle ; BAN
  • 刊名:Wireless Personal Communications
  • 出版年:2015
  • 出版时间:August 2015
  • 年:2015
  • 卷:83
  • 期:4
  • 页码:2439-2461
  • 全文大小:1,566 KB
  • 参考文献:1.Lee, W.-B., & Lee, C.-D. (2008). A cryptographic key management solution for HIPAA privacy/security regulations. IEEE Transactions on Information Technology in Biomedicine, 12(1), 34-1.View Article
    2.Liu, J.-Y., Zhou, A.-M., & Gao, M.-X. (2008). A new mutual authentication scheme based on nonce and smart cards. Computer Communications, 31(10), 2205-209.View Article
    3.Witteman, M. (2002). Advances in smartcard security. Information Security Bulletin, 7(2002), 11-2.
    4.Lee, T. F., Chang, J. B., Chan, C. W., & Liu, H. C. (2010). Password-based mutual authentication scheme using smart cards. In The E-learning and information technology symposium 2010 (EITS2010).
    5.Guo, D., Wen, Q., Li, W., Zhang, H., & Jin, Z. (2015). An improved biometrics-based authentication scheme for telecare medical information systems. Journal of Medical Systems, 39(3), 1-0.View Article
    6.Wu, Z.-Y., Lee, Y.-C., Lai, F., Lee, H.-C., & Chung, Y. (2012). A secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1529-535.View Article
    7.Debiao, H., Jianhua, C., & Rui, Z. (2012). A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1989-995.View Article
    8.Wei, J., Xuexian, H., & Liu, W. (2012). An improved authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(6), 3597-604.View Article
    9.Zhu, Z. (2012). An efficient authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(6), 3833-838.View Article
    10.Mishra, D., Mukhopadhyay, S., Chaturvedi, A., Kumari, S., & Khan, M. K. (2014). Cryptanalysis and improvement of Yan et al.’s biometric-based authentication scheme for telecare medicine information systems. Journal of Medical Systems, 38(6), 1-2.View Article
    11.Tan, Z. (2013). An efficient biometrics-based authentication scheme for telecare medicine information systems. Network, 2(3), 200-04.
    12.Yan, X., Li, Weiheng, Li, Ping, Wang, J., Hao, X., & Gong, P. (2013). A secure biometrics-based authentication scheme for telecare medicine information systems. Journal of Medical Systems. doi:10.-007/?s10916-013-9972-1 .
    13.Das, A. K., & Bruhadeshwar, B. (2013). An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system. Journal of Medical Systems. doi:10.-007/?s10916-013-9969-9 .
    14.Li, C. T., Lee, C. C., Weng, C. Y., & Fan, C. I. (2013). An extended multi-server-based user authentication and key agreement scheme with user anonymity. KSII Transactions on Internet and Information Systems (TIIS), 7, 119-31.View Article
    15.Li, C. T. (2013). A new password authentication and user anonymity scheme based on elliptic curve cryptography and smart card. IET Information Security, 7, 3-0.View Article
    16.Wu, F., & Xu, L. (2013). Security analysis and improvement of a privacy authentication scheme for telecare medical information systems. Journal of Medical Systems. doi:10.-007/?s10916-013-9958-z .
    17.Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smartcard security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541-52.MathSciNet View Article
    18.Wang, B., & Li, Z. Q. (2006). A forward-secure user authentication scheme with smart cards. International Journal of Network Security, 3(2), 116-19.
    19.Das, M. L., Saxena, A., & Gulati, V. P. (2004). A dynamic id-based remote user authentication scheme. IEEE Transactions on Consumer Electronics, 50(2), 629-31.View Article
    20.Hwang, M. S., & Li, L. H. (2000). A new remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electronics, 46(1), 28-0. doi:10.-109/-0.-26377 .View Article
    21.Sandirigama, M., Shimizu, A., & Noda, M. T. (2000). Simple and secure password authentication protocol(sas). IEICE Transactions on Communications, E83(B6), 1363-365.
    22.Li, C. T., & Hwang, M. S. (2010). An efficient biometrics-based remote user authentication scheme using smart cards. Journal of Network and Computer Applications, 33, 1-.View Article
    23.Awasthi, A. K., & Srivastava, K. (2013). A biometric authentication scheme for telecare medicine information systems with nonce. Journal of Medical Systems. doi:10.-007/?s10916-013-9964-1 .
    24.Burrows, M., Abadi, M., & Needham, R. (1990). A logic of authentication. ACM Transactions on Computer Systems, 8(1), 18-6.View Article
    25.Sarkar, P. (2010). A simple and generic construction of authenticated encryption with associated data. ACM Transactions on Information and System Security, 13(4), 33.View Article
    26.AVISPA. Automated Validation of Internet Security Protocols and Applications. http://?www.?avispa-project.?org/-/span> . Accessed January, 2013.
    27.Das, A. K., Odelu, V., & Goswami, A. (2014). A robust and effective
  • 作者单位:Omid Mir (1)
    Morteza Nikooghadam (1)

    1. Department of Computer Engineering, Imam Reza International University, Mashhad, Iran
  • 刊物类别:Engineering
  • 刊物主题:Electronic and Computer Engineering
    Signal,Image and Speech Processing
    Processor Architectures
  • 出版者:Springer Netherlands
  • ISSN:1572-834X
文摘
Lately, many of developed countries that have healthcares services use telecare medicine information systems (TMIS). In TMIS, a patient can obtain sorts of healthcare delivery services. Furthermore, physicians and also caregivers can check vital signs of patients remotely. Patient’s privacy is protected by employing a proper authentication and encryption mechanism. Recently, many user authentication schemes have been proposed that are applicable to TMIS. However, security of most proposed schemes is vulnerable. Recently, Yan et al. proposed an efficient biometrics-based authentication scheme for TMIS. In this paper, by an explanation of some active attacks, it is shown that Yan et al.’s scheme has still some security flaws. Later, an improved biometrics-based authentication and key agreement scheme is proposed. The Security of the proposed authentication and key agreement scheme is proved in the random oracle model. Furthermore, we use the BAN logic to prove the correctness of the proposed scheme. In addition, we simulate our scheme for the formal security analysis using the Automated Validation of Internet Security Protocols and Applications tool. It is shown that due to better security and also efficiency in computational time, the proposed scheme is more suitable for employment in TMIS.
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.