2017
DOI: 10.1109/jbhi.2016.2517146
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Protection for Telecare Medicine Information Systems Using a Chaotic Map-Based Three-Factor Authenticated Key Agreement Scheme

Abstract: Telecare medicine information systems (TMIS) provide flexible and convenient e-health care. However, the medical records transmitted in TMIS are exposed to unsecured public networks, so TMIS are more vulnerable to various types of security threats and attacks. To provide privacy protection for TMIS, a secure and efficient authenticated key agreement scheme is urgently needed to protect the sensitive medical data. Recently, Mishra et al. proposed a biometrics-based authenticated key agreement scheme for TMIS by… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
56
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 85 publications
(56 citation statements)
references
References 46 publications
0
56
0
Order By: Relevance
“…An intruder can attempt to get the private information of the participant from the system, causing a potential risk for confidential data. There is no check of the rightness of a client's old secret key amid the secret password change stage, implying that an individual [38] who has other individual's smart card can change secret code and bio-metric without giving the original password. Other conceivable assaults are participant impersonation attacks, brute-force attacks, or dictionary assaults.…”
Section: Security Modelmentioning
confidence: 99%
See 2 more Smart Citations
“…An intruder can attempt to get the private information of the participant from the system, causing a potential risk for confidential data. There is no check of the rightness of a client's old secret key amid the secret password change stage, implying that an individual [38] who has other individual's smart card can change secret code and bio-metric without giving the original password. Other conceivable assaults are participant impersonation attacks, brute-force attacks, or dictionary assaults.…”
Section: Security Modelmentioning
confidence: 99%
“…(i) Applying reverse engineering by monitoring user activities, the adversary extracts the privately stored data in the participant's device [38]. In TMIS, when a patient wishes to become a new legitimate user, denoted as U i , then the following steps are accomplished; validity of server-assigned timestamp and IDs.…”
Section: Security Modelmentioning
confidence: 99%
See 1 more Smart Citation
“…Furthermore, based on symmetric cryptosystem and chaotic map, we put forward a new privacy-preserving 3-factor authenticated key agreement scheme for TMIS to conquer the above security flaws that appear in the authentication scheme of Zhang et al 24 The heuristic security evaluation and theoretical performance discussion indicate that our authentication scheme can be free from offline identity/password guessing attack and user/server impersonation attack, without increasing additional computation cost. Concretely, when secret values, which are computed and stored in a patient's individual smart card by the server, get exposed, their scheme suffers from offline guessing attack, which implies that a malicious adversary is able to recover the patient's identity and password in polynomial time.…”
Section: Introductionmentioning
confidence: 99%
“…In Section 2, we briefly review the authentication scheme of Zhang et al 24 In Section 3, we provide a cryptanalysis of the authentication scheme of Zhang et al 24 In Section 4, we provide the proposed 3-factor authentication scheme and the corresponding performance analysis. In Section 2, we briefly review the authentication scheme of Zhang et al 24 In Section 3, we provide a cryptanalysis of the authentication scheme of Zhang et al 24 In Section 4, we provide the proposed 3-factor authentication scheme and the corresponding performance analysis.…”
Section: Introductionmentioning
confidence: 99%