Skip to main content
Top
Published in: Journal of Medical Systems 5/2015

01-05-2015 | Systems-Level Quality Improvement

Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems

Authors: Der-Chyuan Lou, Tian-Fu Lee, Tsung-Hung Lin

Published in: Journal of Medical Systems | Issue 5/2015

Login to get access

Abstract

Authenticated key agreements for telecare medicine information systems provide patients, doctors, nurses and health visitors with accessing medical information systems and getting remote services efficiently and conveniently through an open network. In order to have higher security, many authenticated key agreement schemes appended biometric keys to realize identification except for using passwords and smartcards. Due to too many transmissions and computational costs, these authenticated key agreement schemes are inefficient in communication and computation. This investigation develops two secure and efficient authenticated key agreement schemes for telecare medicine information systems by using biometric key and extended chaotic maps. One scheme is synchronization-based, while the other nonce-based. Compared to related approaches, the proposed schemes not only retain the same security properties with previous schemes, but also provide users with privacy protection and have fewer transmissions and lower computational cost.
Literature
1.
go back to reference Lambrinoudakis, C., and Gritzalis, S., Managing medical and insurance information through a smart-card-based information system. J. Med. Syst. 24(4):213–234, 2000.CrossRef Lambrinoudakis, C., and Gritzalis, S., Managing medical and insurance information through a smart-card-based information system. J. Med. Syst. 24(4):213–234, 2000.CrossRef
2.
go back to reference Zhu, Z., An efficient authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3833–3838, 2012.CrossRef Zhu, Z., An efficient authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3833–3838, 2012.CrossRef
3.
go back to reference Juang, W. S., Chen, S. T., and Liaw, H. T., Robust and efficient password-authenticated key agreement using smart card. IEEE Trans. Ind. Electron. 55:2551–2556, 2008.CrossRef Juang, W. S., Chen, S. T., and Liaw, H. T., Robust and efficient password-authenticated key agreement using smart card. IEEE Trans. Ind. Electron. 55:2551–2556, 2008.CrossRef
4.
go back to reference Yeh, K. H., Su, C., Lo, N. W., Li, Y. J., and Hung, Y. X., Two robust remote user authentication protocols using smart cards. J. Syst. Softw. 83:2556–2565, 2010.CrossRef Yeh, K. H., Su, C., Lo, N. W., Li, Y. J., and Hung, Y. X., Two robust remote user authentication protocols using smart cards. J. Syst. Softw. 83:2556–2565, 2010.CrossRef
5.
go back to reference He, D. B., Chen, J. H., and Zhang, R., A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1989–1995, 2012.CrossRef He, D. B., Chen, J. H., and Zhang, R., A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1989–1995, 2012.CrossRef
6.
go back to reference Wei, J., Hu, X., and Liu, W., An improved authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3597–3604, 2012.CrossRef Wei, J., Hu, X., and Liu, W., An improved authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3597–3604, 2012.CrossRef
7.
go back to reference Guo, C., and Chang, C. C., Chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 18:1433–1440, 2013.CrossRefMATHMathSciNet Guo, C., and Chang, C. C., Chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 18:1433–1440, 2013.CrossRefMATHMathSciNet
8.
go back to reference Hao, X., Wang, J., Yang, Q., Yan, X., and Li, P., A chaotic map-based authentication scheme for telecare medicine information systems. J. Med. Syst. 37(9919):1–7, 2013. Hao, X., Wang, J., Yang, Q., Yan, X., and Li, P., A chaotic map-based authentication scheme for telecare medicine information systems. J. Med. Syst. 37(9919):1–7, 2013.
9.
go back to reference Lee, T.-F., and Liu, C.-M., A secure smart-card based authentication and key agreement scheme for telecare medicine information systems. J. Med. Syst. 37(3):9933, 2013. 1–8.CrossRef Lee, T.-F., and Liu, C.-M., A secure smart-card based authentication and key agreement scheme for telecare medicine information systems. J. Med. Syst. 37(3):9933, 2013. 1–8.CrossRef
10.
go back to reference Lee, T.-F., An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems. J. Med. Syst. 37(9958):1–9, 2013. Lee, T.-F., An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems. J. Med. Syst. 37(9958):1–9, 2013.
11.
go back to reference Lin, C. H., and Lai, Y. Y., A flexible biometric remote user authentication scheme. Comput. Stand. Interfaces 27(1):19–23, 2004.CrossRef Lin, C. H., and Lai, Y. Y., A flexible biometric remote user authentication scheme. Comput. Stand. Interfaces 27(1):19–23, 2004.CrossRef
12.
go back to reference Khan, M. K., Zhang, J., and Wang, X., Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices. Chaos, Solitons Fractals 35(3):519–524, 2008.CrossRef Khan, M. K., Zhang, J., and Wang, X., Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices. Chaos, Solitons Fractals 35(3):519–524, 2008.CrossRef
13.
go back to reference Li, C. T., and Hwang, M. S., An efficient biometric-based remote authentication scheme using smart cards. J. Netw. Comput. Appl. 33(1):1–5, 2010.CrossRef Li, C. T., and Hwang, M. S., An efficient biometric-based remote authentication scheme using smart cards. J. Netw. Comput. Appl. 33(1):1–5, 2010.CrossRef
14.
go back to reference Das, A. K., Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards. IET Inf. Secur. 5(3):145–151, 2011.CrossRef Das, A. K., Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards. IET Inf. Secur. 5(3):145–151, 2011.CrossRef
15.
go back to reference Lee, C. C., and Hsu, C. W., A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn. 71:201–211, 2013.CrossRefMathSciNet Lee, C. C., and Hsu, C. W., A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn. 71:201–211, 2013.CrossRefMathSciNet
16.
go back to reference Tan, Z., An efficient biometrics-based authentication scheme for telecare medicine information systems. Przeglad Elektrotechniczny 89(5):200–204, 2013. Tan, Z., An efficient biometrics-based authentication scheme for telecare medicine information systems. Przeglad Elektrotechniczny 89(5):200–204, 2013.
17.
18.
go back to reference Awasthi, A. K., and Srivastava, K., A biometric authentication scheme for telecare medicine information systems with nonce. J. Med. Syst. 37(5):1–4, 2013.CrossRef Awasthi, A. K., and Srivastava, K., A biometric authentication scheme for telecare medicine information systems with nonce. J. Med. Syst. 37(5):1–4, 2013.CrossRef
19.
go back to reference Das, A. K., and Goswami, A., An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function. J. Med. Syst. 38:27, 2014. doi:10.1007/s10916-014-0027-z.CrossRef Das, A. K., and Goswami, A., An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function. J. Med. Syst. 38:27, 2014. doi:10.​1007/​s10916-014-0027-z.CrossRef
20.
21.
go back to reference Kocarev, L., and Tasev, Z., Public-key encryption based on Chebyshev maps. In: Proc. Int. Symp. Circuits Syst. 3:III-28–III-31, 2003. Kocarev, L., and Tasev, Z., Public-key encryption based on Chebyshev maps. In: Proc. Int. Symp. Circuits Syst. 3:III-28–III-31, 2003.
22.
go back to reference Mason, J. C., and Handscomb, D. C., Chebyshev polynomials. Chapman & Hall/CRC, Boca Raton, 2003.MATH Mason, J. C., and Handscomb, D. C., Chebyshev polynomials. Chapman & Hall/CRC, Boca Raton, 2003.MATH
23.
go back to reference Bergamo, P., D’Arco, P., Santis, A., and Kocarev, L., Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. 52:1382–1393, 2005.CrossRef Bergamo, P., D’Arco, P., Santis, A., and Kocarev, L., Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. 52:1382–1393, 2005.CrossRef
25.
26.
go back to reference Niu, Y., and Wang, X., An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16:1986–1992, 2011.CrossRefMATHMathSciNet Niu, Y., and Wang, X., An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16:1986–1992, 2011.CrossRefMATHMathSciNet
27.
go back to reference Wang, X., and Zhao, J., An improved key agreement protocol based on chaos. Commun. Nonlinear Sci. Numer. Simul. 15:4052–4057, 2010.CrossRefMATHMathSciNet Wang, X., and Zhao, J., An improved key agreement protocol based on chaos. Commun. Nonlinear Sci. Numer. Simul. 15:4052–4057, 2010.CrossRefMATHMathSciNet
28.
go back to reference Farash, M. S., and Attari, M. A., An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dyn. 77(1–2):399–411, 2014.CrossRefMathSciNet Farash, M. S., and Attari, M. A., An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dyn. 77(1–2):399–411, 2014.CrossRefMathSciNet
29.
go back to reference Stallings, W., Cryptography and network security: principles and practice, 2nd edition. Prentice Hall, Upper Saddle River, 1999. Stallings, W., Cryptography and network security: principles and practice, 2nd edition. Prentice Hall, Upper Saddle River, 1999.
30.
go back to reference Denning, D. E., and Sacco, G. M., Timestamps in key distribution protocols. Commun. ACM 24(8):533–536, 1981.CrossRef Denning, D. E., and Sacco, G. M., Timestamps in key distribution protocols. Commun. ACM 24(8):533–536, 1981.CrossRef
31.
go back to reference Gong, L., A security risk of depending on synchronized clocks. ACM Oper Syst Rev 26(1):49–53, 1992.CrossRef Gong, L., A security risk of depending on synchronized clocks. ACM Oper Syst Rev 26(1):49–53, 1992.CrossRef
32.
go back to reference Lee, T. F., and Hwang, T., Provably secure and efficient authentication techniques for the global mobility network. J. Syst. Softw. 84:1717–1725, 2011.CrossRef Lee, T. F., and Hwang, T., Provably secure and efficient authentication techniques for the global mobility network. J. Syst. Softw. 84:1717–1725, 2011.CrossRef
33.
go back to reference Zhang, L., Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons Fractals 37(3):669–674, 2008.CrossRefMATHMathSciNet Zhang, L., Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons Fractals 37(3):669–674, 2008.CrossRefMATHMathSciNet
34.
go back to reference Kocher, P., Jaffe, J., and Jun, B., Differential power analysis. Lect. Notes Comput. Sci 1666:388–397, 1999.CrossRef Kocher, P., Jaffe, J., and Jun, B., Differential power analysis. Lect. Notes Comput. Sci 1666:388–397, 1999.CrossRef
35.
go back to reference Messerges, T., Dabbish, E., and Sloan, R., Examining smartcard security under the threat of power analysis attacks. IEEE Trans. Comput. 51(5):541–552, 2002. Messerges, T., Dabbish, E., and Sloan, R., Examining smartcard security under the threat of power analysis attacks. IEEE Trans. Comput. 51(5):541–552, 2002.
36.
go back to reference Suzuki, S., and Nakada, K., An authentication technique based on distributed security management for the global mobility network. IEEE J. Sel. Areas Commun. 15:1608–1617, 1997. Suzuki, S., and Nakada, K., An authentication technique based on distributed security management for the global mobility network. IEEE J. Sel. Areas Commun. 15:1608–1617, 1997.
37.
go back to reference Lee, C. C., Chen, C. L., Wu, C. Y., and Huang, S. Y., An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69(1–2):79–87, 2012.CrossRefMATHMathSciNet Lee, C. C., Chen, C. L., Wu, C. Y., and Huang, S. Y., An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69(1–2):79–87, 2012.CrossRefMATHMathSciNet
38.
go back to reference He, D., Chen, Y., and Chen, J., Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69(3):1149–1157, 2012.CrossRefMATHMathSciNet He, D., Chen, Y., and Chen, J., Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69(3):1149–1157, 2012.CrossRefMATHMathSciNet
39.
go back to reference Wu, S., and Chen, K., An efficient key-management scheme for hierarchical access control in e-medicine system. J. Med. Syst. 36(4):2325–2337, 2012.CrossRef Wu, S., and Chen, K., An efficient key-management scheme for hierarchical access control in e-medicine system. J. Med. Syst. 36(4):2325–2337, 2012.CrossRef
40.
go back to reference Cheng, Z. Y., Liu, Y., Chang, C. C., and Chang, S. C., Authenticated RFID security mechanism based on chaotic maps. Secur. Comm. Netw. 6:247–256, 2013.CrossRef Cheng, Z. Y., Liu, Y., Chang, C. C., and Chang, S. C., Authenticated RFID security mechanism based on chaotic maps. Secur. Comm. Netw. 6:247–256, 2013.CrossRef
Metadata
Title
Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems
Authors
Der-Chyuan Lou
Tian-Fu Lee
Tsung-Hung Lin
Publication date
01-05-2015
Publisher
Springer US
Published in
Journal of Medical Systems / Issue 5/2015
Print ISSN: 0148-5598
Electronic ISSN: 1573-689X
DOI
https://doi.org/10.1007/s10916-015-0240-4

Other articles of this Issue 5/2015

Journal of Medical Systems 5/2015 Go to the issue