Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems

Computer Methods and Programs in Biomedicine - Tập 135 - Trang 167-185 - 2016
Anil Kumar Sutrala1, Ashok Kumar Das1, Vanga Odelu2,3, Mohammad Wazid1, Saru Kumari4
1Center for Security, Theory and Algorithmic Research, International Institute of Information Technology, Hyderabad 500 032, India
2Department of Mathematics, Indian Institute of Technology, Kharagpur 721 302, India
3Department of Computer Science and Engineering, Indian Institute of Information Technology, Sri City, Chittoor 517 588, Andhra Pradesh, India
4Department of Mathematics, Ch. Charan Singh University, Meerut 250 005, Uttar Pradesh, India

Tài liệu tham khảo

Lamport, 1981, Password authentication with insecure communication, Commun. ACM, 27, 770, 10.1145/358790.358797 Islam, 2011, A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem, J. Syst. Softw, 84, 1892, 10.1016/j.jss.2011.06.061 Kumari, 2014, Cryptanalysis and improvement of “a robust smart-card-based remote user password authentication scheme, Int. J. Commun. Syst, 27, 3939, 10.1002/dac.2590 Kumari, 2014, Design of a user anonymous password authentication scheme without smart card, Int. J. Commun. Syst, 27, 609 Lee, 2013, A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system, J. Med. Syst, 37, 1 Li, 2011, Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards, J. Netw. Comput. Appl, 34, 73, 10.1016/j.jnca.2010.09.003 Khan, 2014, Cryptanalysis and improvement of “an efficient and secure dynamic ID-based authentication scheme for telecare medical information systems, Secur. Commun. Netw, 7, 399, 10.1002/sec.791 Khan, 2014, An improved timestamp-based password authentication scheme: comments, cryptanalysis, and improvement, Secur. Commun. Netw, 7, 1921, 10.1002/sec.906 Kumari, 2014, More secure smart card-based remote user password authentication scheme with user anonymity, Secur. Commun. Netw, 7, 2039, 10.1002/sec.916 Mishra, 2015, On the security flaws in id-based password authentication schemes for telecare medical information systems, J. Med. Syst, 39, 1, 10.1007/s10916-014-0154-6 Mishra, 2014, Cryptanalysis and improvement of Yan et al.'s biometric-based authentication scheme for telecare medicine information systems, J. Med. Syst, 38, 1, 10.1007/s10916-014-0024-2 Mishra, 2014, Security enhancement of a biometric based authentication scheme for telecare medicine information systems with nonce, J. Med. Syst, 38, 1, 10.1007/s10916-014-0041-1 Mishra, 2014, A secure and efficient chaotic map-based authenticated key agreement scheme for telecare medicine information systems, J. Med. Syst, 38, 1, 10.1007/s10916-014-0120-3 Kumari, 2014, An improved remote user authentication scheme with key agreement, Comput. Electr. Eng, 40, 1997, 10.1016/j.compeleceng.2014.05.007 Khan, 2015, On the security enhancement of integrated electronic patient records information systems, Comput. Sci. Inf. Syst, 12, 857, 10.2298/CSIS141029030K Lee, 2006, Security enhancement on a new authentication scheme with anonymity for wireless environments, IEEE Trans. Ind. Electron, 53, 1683, 10.1109/TIE.2006.881998 Tsai, 2006, Password authentication schemes: current status and key issues, Int. J. Netw. Secur, 3, 101 Shor, 1981, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput, 26, 1484, 10.1137/S0097539795293172 He, 2012, A more secure authentication scheme for telecare medicine information systems, J. Med. Syst, 36, 1989, 10.1007/s10916-011-9658-5 Wei, 2012, An improved authentication scheme for telecare medicine information systems, J. Med. Syst, 36, 3597, 10.1007/s10916-012-9835-1 Zhu, 2012, An efficient authentication scheme for telecare medicine information systems, J. Med. Syst, 36, 3833, 10.1007/s10916-012-9856-9 Khan, 2013, An authentication scheme for secure access to healthcare services, J. Med. Syst, 37, 10.1007/s10916-013-9954-3 Lu, 2015, An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem, J. Med. Syst, 39, 1, 10.1007/s10916-015-0221-7 Lu, 2015, Robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps, J. Med. Syst, 39, 1, 10.1007/s10916-015-0229-z Mir, 2015, A secure user anonymity and authentication scheme using avispa for telecare medical information systems, J. Med. Syst, 39, 89, 10.1007/s10916-015-0265-8 Li, 2015, Authentication protocol with privacy preserving in telecare medicine information system, J. Med. Syst, 39, 1, 10.1007/s10916-015-0260-0 Li, 2014, A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems, J. Med. Syst, 38, 1, 10.1007/s10916-014-0077-2 Lu, 2015, Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards, PLoS ONE, 10, 10.1371/journal.pone.0126323 Peng, 2015, A biometrics and smart cards-based authentication scheme for multi-server environments, Secur. Commun. Netw, 8, 3219, 10.1002/sec.1246 Lu, 2015, A secure and efficient mutual authentication scheme for session initiation protocol, Peer-to-Peer Netw. Appl, 9, 449, 10.1007/s12083-015-0363-x Lu, 2015, Robust and efficient authentication scheme for session initiation protocol, Math. Probl. Eng, 2015, 1, 10.1155/2015/584954 Amin, 2015, An improved RSA based user authentication and session key agreement protocol usable in TMIS, J. Med. Syst, 39, 79, 10.1007/s10916-015-0262-y Wang, 2015, Anonymous two-factor authentication in distributed systems: certain goals are beyond attainment, IEEE Trans. Dependable Secure Comput, 12, 428, 10.1109/TDSC.2014.2355850 Dolev, 1983, On the security of public key protocols, IEEE Trans. Inf. Theory, 29, 198, 10.1109/TIT.1983.1056650 Kocher, 1999, Differential power analysis, vol. 1666, 388 Messerges, 2002, Examining smart-card security under the threat of power analysis attacks, IEEE Trans. Comput, 51, 541, 10.1109/TC.2002.1004593 Chen, 2011, An efficient anonymous authentication protocol for mobile pay-TV, J. Netw. Comput. Appl, 34, 1131, 10.1016/j.jnca.2010.11.005 Das, 2016, A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks, Peer-to-Peer Netw. Appl, 9, 223, 10.1007/s12083-014-0324-9 Das, 2015, An anonymous and secure biometric-based enterprise digital rights management system for mobile environment, Secur. Commun. Netw, 8, 3383, 10.1002/sec.1266 Wazid, 2016, Design of an efficient and provably secure anonymity preserving three-factor user authentication and key agreement scheme for TMIS, Secur. Commun. Netw, 10.1002/sec.1452 Wei, 2014, Cryptanalysis and improvement of a robust smart card authentication scheme for multi-server architecture, Wirel. Pers. Commun, 77, 2255, 10.1007/s11277-014-1636-z Stinson, 2006, Some observations on the theory of cryptographic hash functions, Des. Codes Cryptogr, 38, 259, 10.1007/s10623-005-6344-y Odelu, 2015, An efficient ECC-based privacy-preserving client authentication protocol with key agreement using smart card, J. Inf. Secur. Appl, 21, 1 Sarkar, 2010, A simple and generic construction of authenticated encryption with associated data, ACM Trans. Inform. Syst. Secur, 13, 33, 10.1145/1880022.1880027 Hofheinz, 2009, Practical chosen ciphertext secure encryption from factoring, 313 Stallings, 2003 Das, 2011, Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards, IET Inf. Secur, 5, 145, 10.1049/iet-ifs.2010.0125 Burrows, 1990, A logic of authentication, ACM Trans. Comput. Syst, 8, 18, 10.1145/77648.77649 Das, 2013, A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care, J. Med. Syst, 37, 1, 10.1007/s10916-013-9948-1 Das, 2013, A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications, Netw. Sci, 2, 12, 10.1007/s13119-012-0009-8 Odelu, 2013, An effective and secure key-management scheme for hierarchical access control in e-medicine system, J. Med. Syst, 37, 1, 10.1007/s10916-012-9920-5 Das, 2013, An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system, J. Med. Syst, 37, 1, 10.1007/s10916-013-9969-9 Das, 2012, Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem, Inf. Sci. (Ny), 209, 80, 10.1016/j.ins.2012.04.036 Mishra, 2015, A secure password-based authentication and key agreement scheme using smart cards, J. Inf. Secur. Appl, 23, 28 Odelu, 2014, A secure effective key management scheme for dynamic access control in a large leaf class hierarchy, Inf. Sci. (Ny), 269, 270, 10.1016/j.ins.2013.10.022 Abdalla, 2005, Password-based authenticated key exchange in the three-party setting, vol. 3386, 65 Chang, 2016, A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks, IEEE Trans. Wireless Commun, 15, 357, 10.1109/TWC.2015.2473165 AVISPA AVISPA Odelu, 2015, A secure biometrics-based multi-server authentication protocol using smart cards, IEEE Trans. Inf. Foren. Secur, 10, 1953, 10.1109/TIFS.2015.2439964 Odelu, 2016, SEAP: secure and efficient authentication protocol for NFC applications using pseudonyms, IEEE Trans. Consum. Electron, 62, 30, 10.1109/TCE.2016.7448560 von Oheimb, 2005, The high-level protocol specification language HLPSL developed in the EU project AVISPA, 1 Chatterjee Armando, 2005, The AVISPA tool for the automated validation of internet security protocols and applications, vol. 3576, 281 Giri, 2014, An efficient and robust RSA-based remote user authentication for telecare medical information systems, J. Med. Syst, 39, 1 Kocarev, 2011, Chaos-based Cryptography: Theory, Algorithms and Applications, 10.1007/978-3-642-20542-2 Schneier, 1996, Applied Cryptography Secure Hash Standard, 1995