65 research outputs found

    Privacy protection for telecare medicine information systems using a chaotic map-based three-factor authenticated key agreement scheme

    Get PDF
    Telecare Medicine Information Systems (TMIS) provides flexible and convenient e-health care. However the medical records transmitted in TMIS are exposed to unsecured public networks, so TMIS are more vulnerable to various types of security threats and attacks. To provide privacy protection for TMIS, a secure and efficient authenticated key agreement scheme is urgently needed to protect the sensitive medical data. Recently, Mishra et al. proposed a biometrics-based authenticated key agreement scheme for TMIS by using hash function and nonce, they claimed that their scheme could eliminate the security weaknesses of Yan et al.’s scheme and provide dynamic identity protection and user anonymity. In this paper, however, we demonstrate that Mishra et al.’s scheme suffers from replay attacks, man-in-the-middle attacks and fails to provide perfect forward secrecy. To overcome the weaknesses of Mishra et al.’s scheme, we then propose a three-factor authenticated key agreement scheme to enable the patient enjoy the remote healthcare services via TMIS with privacy protection. The chaotic map-based cryptography is employed in the proposed scheme to achieve a delicate balance of security and performance. Security analysis demonstrates that the proposed scheme resists various attacks and provides several attractive security properties. Performance evaluation shows that the proposed scheme increases efficiency in comparison with other related schemes

    Image based ECC Mutual Authentication Scheme for Cloud Assisted TMIS

    Get PDF
    In this modern era, cloud-based services like e-commerce, e-gate, and so on provide immense services to humans.    Healthcare centers are gradually moving to cloud-based services. In which, both the hospital and patients are connected remotely online and patient gets treatment quickly. Increasing the demand in Telecare Medical Information System (TMIS) needs to ensure the security and privacy of the healthcare centers and patients’ information. In this paper, we have proposed an e?cient and provably secure Elliptic Curve cryptography image based mutual authentication scheme for cloud assisted TMIS. The proposed authentication schemes ensure the secured treatment provided to patients from healthcare center through online. The patient can upload their health condition data to cloud via mobile device for the treatment.  The proposed authentication scheme required minimum computational cost with minimum communication overhead. The proposed authentication scheme preserves patient anonymity and withstands the known and chosen plaintext attack. The security analysis for the proposed scheme shows that the proposed authentication scheme is more secure. It shows that the proposed authentication scheme is performing well compare to the related authentication schemes

    Privacy Protection for Telecare Medicine Information Systems Using a Chaotic Map-Based Three-Factor Authenticated Key Agreement Scheme

    Full text link

    A New Secure Authentication Protocol for Telecare Medicine Information System and Smart Campus

    Full text link
    © 2013 IEEE. Telecare Medicine Information System (TMIS)'s security importance attracts a lot of attention these days. Whatever the security of TMIS improves, its application becomes wider. To address this requirement, recently, Li et al. proposed a new privacy-preserving RFID authentication protocol for TMIS. After that, Zhou et al. and also Benssalah et al. presented their scheme, which is not secure, and they presented their new authentication protocol and claim that their proposal can provide higher security for TMIS applications. In this stream, Zheng et al. proposed a novel authentication protocol with application in smart campus, including TMIS. In this paper, we present an efficient impersonation and replay attacks against Zheng et al. with the success probability of 1 and a desynchronization attack which is applicable against all of the rest three mentioned protocols with the success probability of 1-2^{-n} , where n is the protocols parameters length. After that, we proposed a new protocol despite these protocols can resist the attacks presented in this paper and also other active and passive attacks. Our proposed protocol's security is also done both informally and formally through the Scyther tool

    An Efficient and Secure Certificateless Authentication Protocol for Healthcare System on Wireless Medical Sensor Networks

    Get PDF
    Sensor networks have opened up new opportunities in healthcare systems, which can transmit patient’s condition to health professional’s hand-held devices in time. The patient’s physiological signals are very sensitive and the networks are extremely vulnerable to many attacks. It must be ensured that patient’s privacy is not exposed to unauthorized entities. Therefore, the control of access to healthcare systems has become a crucial challenge. An efficient and secure authentication protocol will thus be needed in wireless medical sensor networks. In this paper, we propose a certificateless authentication scheme without bilinear pairing while providing patient anonymity. Compared with other related protocols, the proposed scheme needs less computation and communication cost and preserves stronger security. Our performance evaluations show that this protocol is more practical for healthcare system in wireless medical sensor networks

    Authentication protocols for D2D communications

    Get PDF
    Dissertação (mestrado)—Universidade de Brasília, Faculdade de Tecnologia, Departamento de Engenharia Elétrica, 2019.A comunicação Dispositivo-a-Dispositivo (D2D) é uma das tecnologias promissoras para ser usada na conexão de grandes quantidades de dispositivos, como previsto para a Internet das Coisas (IoT, do inglês Internet of Things), ao proporcionar a oportunidade de conexão direta entre dispositivos, sem a obrigatoriedade de emprego da infraestrutura de redes tradicionais. A segurança é um item crucial para o sucesso da IoT e das comunicações D2D e pode ser proporcionada por protocolos de autenticação e acordo de chaves (AKA, do inglês Authentication and Key Agreement). Entretanto, os protocolos de autenticação utilizados nas redes tradicionais (como os protocolos EPS-AKA e EAP-AKA) não estão adaptados para D2D, e seu emprego em situação de grande aumento no número de dispositivos conectados imporia um elevado consumo de recursos, especialmente de banda e de processamento computacional. Adicionalmente, no início do trabalho foram identificados poucos protocolos dessa categoria, especificamente voltados para D2D. Este trabalho apresenta o projeto e a avaliação de 3 (três) protocolos de autenticação e acordo de chaves para comunicações D2D, desenvolvidos para 3 (três) cenários:1) dispositivos integrantes de Telecare Medical Information Systems (TMIS) baseados em sistema de nuvem computacional; 2) grupos de dispositivos em cenário genérico de emprego de comunicações D2D, onde sejam esperadas grandes quantidades de dispositivos; 3) grupos de dispositivos em comunicações D2D em cenário m-health. A metodologia para obtenção de novos protocolos seguros considerou, como passo inicial, uma revisão da literatura, buscando identificar protocolos que tenham sido empregados, de forma específica, em cada cenário considerado. Em seguida, foi definida uma arquitetura específica de cada cenário considerado, bem como propriedades de segurança a serem alcançadas e possíveis ataques contra os quais caberia oferecer proteção. Foram então criados novos protocolos de autenticação para os cenários e arquiteturas citados, considerando o emprego de comunicações D2D. Em todos os três cenários, dentre as propriedades de segurança tidas como requisitos para o correto funcionamento da comunicação D2D, incluem-se a preservação da confidencialidade, a integridade e a disponibilidade do sistema; em termos de possíveis ataques, ataques tais como os dos tipos man-in-the-middle, repetição e personificação foram tratados, visando proteção pelo protocolo contra os mesmos. Após a descrição de cada protocolo, esta dissertação apresenta comparações em relação a propriedades de segurança entre cada um dos protocolos propostos e alguns de seus respectivos trabalhos relacionados. Uma comparação envolvendo custos de computação, de comunicação e de energia é então realizada. Os resultados obtidos mostram bom desempenho e robustez em segurança para os três esquemas propostos. As propostas mostram-se adequadas para uso futuro, na autenticação de dispositivos IoT que utilizarem comunicação D2D, dentro dos cenários adotados e sob as condições em que foram avaliadas. Uma validação semiformal dos protocolos é também apresentada. A ferramenta AVISPA é utilizada para verificar a robustez da segurança dos protocolos desenvolvidos.Device-to-Device (D2D) communication is one of the promising technologies to be used to connect the large quantity of devices, as forecasted for the Internet of Things (IoT), by providing to devices the opportunity of connecting each other without mandatory use of traditional networks infrastructure. Security is a crucial item for the success of IoT and D2D communication and can be provided by robust authentication and key agreement protocols (AKA). However, the authentication protocols used for traditional networks (such as EPS-AKA and EAP-AKA) are not adapted for D2D and their use in the situation of large number of devices connected would impose high consume of resources, specially bandwidth and computational processing. Additionally, in the beginning of the work, it was identified a small quantity of protocols of the described category, specifically for D2D. This work provides the project and evaluation of 3 (three) authentication protocols designed to meet the demand on Device-to-Device (D2D) communications authentication and key agreement protocols, developed for 3 (three) scenarios: 1) devices that are members of Telecare Medical Information Systems (TMIS) based on cloud system; 2) groups of devices in generic scenario for the use of D2D communications, which there are expected large quantities of devices; 3) groups of devices for D2D communication in m-health scenario. The methodology for obtaining of new secure protocols considered, as initial step, a literature review, searching for protocols that might be specifically used in each of the scenarios considered. Next, a specific architecture for each scenario considered was developed, as well as security properties to be accomplished and possible attacks that might be suitable for the protocol to have protection. Therefore, authentication protocols were created for the scenarios and architecture cited, considering the use of D2D. In all three cases, among the security objectives required for the proper functioning of D2D communication, there are included the preservation of confidentiality, integrity, and availability of the system; in terms of attacks, such as man-in-the-middle, replay and impersonation were treated, aiming the protection of the protocols against the cited attacks. After the description of each protocol, this dissertation presents comparisons regarding security properties among each of the proposed protocols and some of their respective related works. A comparison involving computational, communication and energy costs is executed. The results obtained show good performance and robust security to the three proposed schemes. The proposals show up suitable future use, in the authentication of IoT devices using D2D communication, in the scenarios adopted and under the conditions evaluated. A semi-formal validation of the protocols is also presented. The tool AVISPA is used to verify the security robustness of the protocols developed

    INFORMATION SECURITY: A STUDY ON BIOMETRIC SECURITY SOLUTIONS FOR TELECARE MEDICAL INFORMATION SYSTEMS

    Get PDF
    This exploratory study provides a means for evaluating and rating Telecare medical information systems in order to provide a more effective security solution. This analysis of existing solutions was conducted via an in-depth study of Telecare security. This is a proposition for current biometric technologies as a new means for secure communication of private information over public channels. Specifically, this research was done in order to provide a means for businesses to evaluate prospective technologies from a 3 dimensional view in order to make am accurate decision on any given biometric security technology. Through identifying key aspects of what makes a security solution the most effective in minimizing risk of a patient’s confidential data being exposed we were then able to create a 3 dimensional rubric to see not only from a business view but also the users such as the patients and doctors that use Telecare medical information systems every day. Finally, we also need to understand the implications of biometric solutions from a technological standpoint
    corecore