2014
DOI: 10.1007/s10916-014-0077-2
|View full text |Cite
|
Sign up to set email alerts
|

A Secure Chaotic Maps and Smart Cards Based Password Authentication and Key Agreement Scheme with User Anonymity for Telecare Medicine Information Systems

Abstract: Telecare medicine information system (TMIS) is widely used for providing a convenient and efficient communicating platform between patients at home and physicians at medical centers or home health care (HHC) organizations. To ensure patient privacy, in 2013, Hao et al. proposed a chaotic map based authentication scheme with user anonymity for TMIS. Later, Lee showed that Hao et al.'s scheme is in no provision for providing fairness in session key establishment and gave an efficient user authentication and key … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
22
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
9
1

Relationship

6
4

Authors

Journals

citations
Cited by 67 publications
(22 citation statements)
references
References 22 publications
0
22
0
Order By: Relevance
“…The number of Chebyshev chaotic maps operations used in our scheme equals that in [20], but our scheme does not need symmetric en/decryption operations. Moreover, the proposed scheme needs one more Chebyshev polynomial operation than that in [21], but it can better guarantee the authentication on both communication sides. In addition, the proposed scheme supports the function of session key verification and efficient password changing; however, the schemes [18][19][20][21] do not provide efficient password changing phase and the schemes [18][19][20][21]39] lack the verification of session key.…”
Section: Comparisonmentioning
confidence: 99%
“…The number of Chebyshev chaotic maps operations used in our scheme equals that in [20], but our scheme does not need symmetric en/decryption operations. Moreover, the proposed scheme needs one more Chebyshev polynomial operation than that in [21], but it can better guarantee the authentication on both communication sides. In addition, the proposed scheme supports the function of session key verification and efficient password changing; however, the schemes [18][19][20][21] do not provide efficient password changing phase and the schemes [18][19][20][21]39] lack the verification of session key.…”
Section: Comparisonmentioning
confidence: 99%
“…Moreover, they put forwarded another user authentication and key agreement scheme for TMIS to fix the above security weaknesses. Recently, Li et al [32] described that Lee et al's chaotic maps based user authentication scheme [30] has two security weaknesses -service misuse attack for non-registered users and lack of user identity in the authentication phase, and then put forwarded an enhanced scheme. In 2015, Wang et al [45] described that Lin's scheme [38] suffer from user anonymity, impersonation attack and also proposed a counter measure to resolve the mentioned security weaknesses.…”
Section: Literature Survey On Existing Authentication Scheme For Tmismentioning
confidence: 99%
“…Thus, a strong authentication scheme is necessary to protect confidentiality of EMRs, and to provide availability for the telecare medicine system. Considering the advantages of password and smart card, several passwords and smart card based user authentication schemes are proposed [16,19,20,23,[41][42][43][44]. The smart cards are usually design for achieving a certain level of tamper resistance.…”
Section: Introductionmentioning
confidence: 99%