Skip to main content
Top
Published in: Journal of Medical Systems 6/2013

01-12-2013 | Original Paper

An Efficient Chaotic Maps-Based Authentication and Key Agreement Scheme Using Smartcards for Telecare Medicine Information Systems

Author: Tian-Fu Lee

Published in: Journal of Medical Systems | Issue 6/2013

Login to get access

Abstract

A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.
Literature
1.
go back to reference Lambrinoudakis, C., and Gritzalis, S., Managing medical and insurance information through a smart-card-based information system. J. Med. Syst. 24(4):213–234, 2000.CrossRef Lambrinoudakis, C., and Gritzalis, S., Managing medical and insurance information through a smart-card-based information system. J. Med. Syst. 24(4):213–234, 2000.CrossRef
2.
go back to reference Zhu, Z., An efficient authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3833–3838, 2012.CrossRef Zhu, Z., An efficient authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3833–3838, 2012.CrossRef
3.
go back to reference Wu, Z. Y., Lee, Y. C., Lai, F., Lee, H. C., and Chung, Y., A secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1529–1535, 2012.CrossRef Wu, Z. Y., Lee, Y. C., Lai, F., Lee, H. C., and Chung, Y., A secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1529–1535, 2012.CrossRef
4.
go back to reference He, D. B., Chen, J. H., and Zhang, R., A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1989–1995, 2012.CrossRef He, D. B., Chen, J. H., and Zhang, R., A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1989–1995, 2012.CrossRef
5.
go back to reference Wei, J., Hu, X., and Liu, W., An improved authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3597–3604, 2012.CrossRef Wei, J., Hu, X., and Liu, W., An improved authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3597–3604, 2012.CrossRef
6.
go back to reference Lee, T.-F., and Liu, C.-M., A secure smart-card based authentication and key agreement scheme for telecare medicine information systems. J. Med. Syst. 2013. doi:10.1007/s10916-013-9933-8. Lee, T.-F., and Liu, C.-M., A secure smart-card based authentication and key agreement scheme for telecare medicine information systems. J. Med. Syst. 2013. doi:10.​1007/​s10916-013-9933-8.
7.
go back to reference Juang, W., Efficient password authenticated key agreement using smart cards. Comput. Secur. 23:167–173, 2004.CrossRef Juang, W., Efficient password authenticated key agreement using smart cards. Comput. Secur. 23:167–173, 2004.CrossRef
8.
go back to reference Fan, C. I., Chan, Y. C., and Zhang, Z. K., Robust remote authentication scheme with smart cards. Comput. Secur. 24:619–628, 2005.CrossRef Fan, C. I., Chan, Y. C., and Zhang, Z. K., Robust remote authentication scheme with smart cards. Comput. Secur. 24:619–628, 2005.CrossRef
9.
go back to reference Juang, W. S., Chen, S. T., and Liaw, H. T., Robust and efficient password-authenticated key agreement using smart card. IEEE Trans. Ind. Electron. 55:2551–2556, 2008.CrossRefMATH Juang, W. S., Chen, S. T., and Liaw, H. T., Robust and efficient password-authenticated key agreement using smart card. IEEE Trans. Ind. Electron. 55:2551–2556, 2008.CrossRefMATH
10.
go back to reference Sun, D. Z., Huai, J. P., Sun, J. Z., Li, J. X., Zhang, J. W., and Feng, Z. Y., Improvements of Juang et al’.s password-authenticated key agreement scheme using smart cards. IEEE Trans. Ind. Electron. 56:2284–2291, 2009.CrossRef Sun, D. Z., Huai, J. P., Sun, J. Z., Li, J. X., Zhang, J. W., and Feng, Z. Y., Improvements of Juang et al’.s password-authenticated key agreement scheme using smart cards. IEEE Trans. Ind. Electron. 56:2284–2291, 2009.CrossRef
11.
go back to reference Yeh, K. H., Su, C., Lo, N. W., Li, Y. J., and Hung, Y. X., Two robust remote user authentication protocols using smart cards. J. Syst. Softw. 83:2556–2565, 2010.CrossRef Yeh, K. H., Su, C., Lo, N. W., Li, Y. J., and Hung, Y. X., Two robust remote user authentication protocols using smart cards. J. Syst. Softw. 83:2556–2565, 2010.CrossRef
12.
go back to reference Li, X. X., Qiu, W. D., Zheng, D., Chen, K. F., and Li, J. H., Anonymity enhancement on robust and efficient password-authenticated key agreement using smart cards. IEEE Trans. Ind. Electron. 57:780–793, 2010. Li, X. X., Qiu, W. D., Zheng, D., Chen, K. F., and Li, J. H., Anonymity enhancement on robust and efficient password-authenticated key agreement using smart cards. IEEE Trans. Ind. Electron. 57:780–793, 2010.
13.
go back to reference Xiao, D., Liao, X., and Deng, S., A novel key agreement protocol based on chaotic maps. Inf. Sci. 177:1136–1142, 2007.MathSciNetCrossRef Xiao, D., Liao, X., and Deng, S., A novel key agreement protocol based on chaotic maps. Inf. Sci. 177:1136–1142, 2007.MathSciNetCrossRef
15.
go back to reference Xiao, D., Liao, X. F., and Deng, S. J., Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf. Sci. 178:1598–1602, 2008.MathSciNetCrossRefMATH Xiao, D., Liao, X. F., and Deng, S. J., Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf. Sci. 178:1598–1602, 2008.MathSciNetCrossRefMATH
16.
go back to reference Yoon, E. J. and Yoo, K. Y., A new key agreement protocol based on chaotic maps. Proceedings of The Second KES International Symposium on Agent and Multi-Agent Systems: Technologies and Applications (KES-AMSTA’08), 897–906, 2008. Yoon, E. J. and Yoo, K. Y., A new key agreement protocol based on chaotic maps. Proceedings of The Second KES International Symposium on Agent and Multi-Agent Systems: Technologies and Applications (KES-AMSTA’08), 897–906, 2008.
17.
go back to reference Tseng, H., Jan, R. and Yang, W., A chaotic maps-based key agreement protocol that preserves user anonymity. IEEE Int. Conf. Commun. (ICC09), 1–6, 2009. Tseng, H., Jan, R. and Yang, W., A chaotic maps-based key agreement protocol that preserves user anonymity. IEEE Int. Conf. Commun. (ICC09), 1–6, 2009.
18.
go back to reference Wang, X., and Zhao, J., An improved key agreement protocol based on chaos. Commun. Nonlinear Sci. Numer. Simul. 15:4052–4057, 2010.MathSciNetCrossRefMATH Wang, X., and Zhao, J., An improved key agreement protocol based on chaos. Commun. Nonlinear Sci. Numer. Simul. 15:4052–4057, 2010.MathSciNetCrossRefMATH
19.
go back to reference Guo, X. F., and Zhang, J. S., Secure group key agreement protocol based on chaotic hash. Inf. Sci. 180:4069–4074, 2010.CrossRefMATH Guo, X. F., and Zhang, J. S., Secure group key agreement protocol based on chaotic hash. Inf. Sci. 180:4069–4074, 2010.CrossRefMATH
20.
go back to reference Niu, Y., and Wang, X., An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16:1986–1992, 2011.MathSciNetCrossRefMATH Niu, Y., and Wang, X., An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16:1986–1992, 2011.MathSciNetCrossRefMATH
21.
go back to reference Xue, K., and Hong, P., Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17:2969–2977, 2012.MathSciNetCrossRefMATH Xue, K., and Hong, P., Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17:2969–2977, 2012.MathSciNetCrossRefMATH
22.
go back to reference Kocarev, L., and Tasev, Z., Public-key encryption based on Chebyshev maps. Proc. Int. Symp. Circ. Syst. 3:III-28–III-31, 2003. Kocarev, L., and Tasev, Z., Public-key encryption based on Chebyshev maps. Proc. Int. Symp. Circ. Syst. 3:III-28–III-31, 2003.
23.
go back to reference Mason, J. C., and Handscomb, D. C., Chebyshev polynomials. Chapman & Hall/CRC, Boca Raton, 2003.MATH Mason, J. C., and Handscomb, D. C., Chebyshev polynomials. Chapman & Hall/CRC, Boca Raton, 2003.MATH
24.
go back to reference Bergamo, P., D’Arco, P., Santis, A., and Kocarev, L., Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circ. Syst.-I 52:1382–1393, 2005.CrossRef Bergamo, P., D’Arco, P., Santis, A., and Kocarev, L., Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circ. Syst.-I 52:1382–1393, 2005.CrossRef
25.
go back to reference Guo, C., and Chang, C. C., Chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 18:1433–1440, 2013.MathSciNetCrossRef Guo, C., and Chang, C. C., Chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 18:1433–1440, 2013.MathSciNetCrossRef
Metadata
Title
An Efficient Chaotic Maps-Based Authentication and Key Agreement Scheme Using Smartcards for Telecare Medicine Information Systems
Author
Tian-Fu Lee
Publication date
01-12-2013
Publisher
Springer US
Published in
Journal of Medical Systems / Issue 6/2013
Print ISSN: 0148-5598
Electronic ISSN: 1573-689X
DOI
https://doi.org/10.1007/s10916-013-9985-9

Other articles of this Issue 6/2013

Journal of Medical Systems 6/2013 Go to the issue