Skip to main content

Advertisement

Log in

An efficient privacy-preserved authentication technique based on conformable fractional chaotic map for TMIS under smart homes environments

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

People with special needs can receive health care services in their own homes through the use of smart home systems. In essence, this type of smart home has specialized electronics that allow remote operation of automated remote health care gadgets, enabling patient security and health tracking. These sensors are linked to a local intelligence unit, which examines sensor data, detects emergencies, and serves as the patient’s point of contact with various healthcare professionals such as doctors, paramedics, nurses, and emergency services. Smart homes can improve the patient’s quality of life and security by creatively utilizing cutting-edge technologies. The use of smart homes is being driven by telemedicine and telecare. Telecare Medicine Information Systems (TMIS) were developed 20 years ago and have increased in popularity on a global scale since then as current technology has enabled healthcare to be delivered remotely. Using upgraded network technologies, a new technological platform for TMIS for patients is provided. TMIS, on the other hand, is commonly targeted by various forms of attacks due to data transmission across an insecure channel. Several authentication techniques based on the chaotic map have recently been proposed. Many of these designs, however, are not resistant to the known attacks. Although some of the structures achieve low computation overhead, many of them are unable to guarantee forward secrecy and cannot establish an anonymous conversation. In order to improve security and efficiency, we provide an authentication and key agreement mechanism for TMIS in smart city environments in this study. Fractional chaotic theory assumptions underlie the security assumptions. With just two messages exchanged, a secure session can be started using this approach, which enables forward secrecy. In addition, we compare and contrast related authentication techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Dutta-Roy A (1999) Networks for homes. IEEE Spectr 36(12):26–33

    Google Scholar 

  2. Obaidat MS, Nicopolitidis P (2016) Smart cities and homes key enabling technologies. Elsevier, Amsterdam

    Google Scholar 

  3. Brooks RA (1997) The intelligent room project. In: Proceeding of 2nd International Conference on Cognitive Technology (CT), pp 271–277

  4. Chan ATS, Cao J, Chan H, Young G (2001) A web-enabled framework for smart card applications in health services. Commun ACM 44(9):76–82

    Google Scholar 

  5. Li SH, Wang CY, Lu WH, Lin YY, Yen CD (2012) Design and implementation of a telecare information platform. J Med Syst 36(3):1629–1650

    Google Scholar 

  6. Takeda H, Matsumura Y, Kuwata S, Nakano H, Sakamoto N, Yamamoto R (2000) Architecture for networked electronic patient record systems. Int J Med Inform 60(2):161–167

    Google Scholar 

  7. Wu ZY, Lee YC, Lai F, Lee HC, Chung Y (2012) A secure authentication scheme for telecare medicine information systems. J Med Syst 36(3):1529–1535

    Google Scholar 

  8. Wei J, Hu X, Liu W (2012) An improved authentication scheme for telecare medicine information systems. J Med Syst 36(6):3597–3604

    Google Scholar 

  9. Zhu Z (2012) An efficient authentication scheme for telecare medicine information systems. J Med Syst 36(6):3833–3838

    Google Scholar 

  10. Chen HM, Lo JW, Yeh CK (2012) An efficient and secure dynamic id-based authentication scheme for telecare medical information systems. J Med Syst 36(6):3907–3915

    Google Scholar 

  11. Lin HY (2013) On the security of a dynamic id-based authentication scheme for telecare medical information systems. J Med Syst 37(2):1–5

    Google Scholar 

  12. Cao T, Zhai J (2013) Improved dynamic id-based authentication scheme for telecare medical information systems. J Med Syst 37(2):1–7

    Google Scholar 

  13. Lee TF, Chang IP, Lin TH, Wang CC (2013) A secure and efficient password-based client authentication scheme using smart cards for the integrated EPR information system. J Med Syst 37(3):1–7

    Google Scholar 

  14. Guo C, Chang CC (2013) Chaotic maps-based password authenticated key agreement using smart cards. Commun Nonlinear Sci Numer Simul 18(6):1433–1440

    MathSciNet  Google Scholar 

  15. Hao X, Wang J, Yang Q, Yan X, Li P (2013) A chaotic map-based authentication scheme for telecare medicine information systems. J Med Syst 37(2):1–7

    Google Scholar 

  16. Jiang Q, Ma J, Lu X, Tian Y (2014) Robust chaotic map-based authentication and key agreement scheme with strong anonymity for telecare medicine information systems. J Med Syst 38(2):1–8

    Google Scholar 

  17. Li CT, Lee CC, Weng CY, Chen SJ (2016) A secure dynamic identity and chaotic maps-based user authentication and key agreement scheme for e-healthcare systems. J Med Syst 40:11–233

    Google Scholar 

  18. Madhusudhan R, Nayak CS (2019) A robust authentication scheme for telecare medical information systems. Multimed Tools Appl 78:15255–15273

    Google Scholar 

  19. Jiang Q, Chen Z, Li B, Shen J, Yang L, Jian Feng M (2018) Security analysis and improvement of bio-hashing based three factor authentication schemes for telecare medical information systems. J Ambient Intell Humaniz Comput 9:1061–1073

    Google Scholar 

  20. Wu F, Xu L, Kumari S, Li X, Das AK, Shen J (2018) A lightweight and anonymous RFID tag authentication technique with cloud assistance for e-healthcare applications. J Ambient Intell Humaniz Comput 9:919–930

    Google Scholar 

  21. Niranchana R, Karuppiah M (2019) An efficient and secure remote user mutual authentication scheme using smart cards for Telecare. Med Inf Syst Inf Med Unlocked 16:1–38

    Google Scholar 

  22. Zhang L, Zhu S, Shanyu T (2017) Privacy protection for telecare medicine information systems using a chaotic map-based three factor authenticated key agreement scheme. IEEE J Biomed Health Inform 21(2):465–475

    Google Scholar 

  23. Li CT, Shih DH, Wang CC (2018) Cloud-assisted mutual authentication and privacy preservation technique for telecare medical information systems. Comput Methods Programs Biomed 157:191–203

    Google Scholar 

  24. Kumar V, Ahmad M, Kumari A (2019) A secure elliptic curve cryptography based mutual authentication technique for cloud assisted TMIS. Telemat Inform 38:100–117

    Google Scholar 

  25. Salem FM, Amin R (2020) A privacy-preserving RFID authentication technique based on El-Gamal cryptosystem for secure TMIS. Inf Sci 527:382–393

    Google Scholar 

  26. Nayak P, Pippal RS (2021) Cryptanalysis of Zhian Zhu’s scheme and evaluation of TMIS smart card authentication schemes. J Sci Res 13(2):407–413

    Google Scholar 

  27. Gaikwad VP, Tembhurne JV, Meshram C, Lee CC (2021) Provably secure lightweight client authentication scheme with anonymity for TMIS using chaotic hash function. J Supercomput 77:8281–8304

    Google Scholar 

  28. Kumar CM, Amin R, Brindha M (2023) Cryptanalysis of secure ECC-based three factor mutual authentication technique for telecare medical information system. Cyber Secur Appl 1(100013):1–6. https://doi.org/10.1016/j.csa.2023.100013

    Article  Google Scholar 

  29. Kumar CM, Amin R, Brindha M (2023) Cryptanalysis and improvement of REAS-TMIS: resource-efficient authentication scheme for telecare medical information system. Secur Priv 6(1):e268. https://doi.org/10.1002/spy2.268

    Article  Google Scholar 

  30. Singh A, Karuppiah M, Mahapatra RP (2023) Cryptanalysis on “a secure three-factor user authentication and key agreement technique for TMIS with user anonymity.” Cyber Secur Appl 1:100008. https://doi.org/10.1016/j.csa.2022.100008

    Article  Google Scholar 

  31. Xie Q, Zhang J, Dong N (2013) Robust anonymous authentication scheme for telecare medical information systems. J Med Syst 37(2):1–8

    Google Scholar 

  32. Xu X, Zhu P, Wen Q, Jin Z, Zhang H, He L (2014) A secure and efficient authentication and key agreement scheme based on ecc for telecare medicine information systems. J Med Syst 38(1):1–7

    Google Scholar 

  33. Lee TF (2013) An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems. J Med Syst 37(6):1–9

    Google Scholar 

  34. Jiang Q, Ma J, Ma Z, Li G (2013) A privacy enhanced authentication scheme for telecare medical information systems. J Med Syst 37(1):1–8

    Google Scholar 

  35. Wu F, Xu L (2013) Security analysis and improvement of a privacy authentication scheme for telecare medical information systems. J Med Syst 37(4):1–9

    Google Scholar 

  36. Yu L, Kaiping X (2016) An improved secure and efficient password and chaos-based two-party key agreement technique. Nonlinear Dyn 84:549–557

    Google Scholar 

  37. Li CT, Lee CC, Weng CY (2014) A secure chaotic maps and smart cards-based password authentication and key agreement scheme with user anonymity for telecare medicine information systems. J Med Syst 38:9–86

    Google Scholar 

  38. Khalil R, Al Horani M, Yousef A, Sababheh M (2014) A new definition of fractional derivative. J Comput Appl Math 264:65–70

    MathSciNet  Google Scholar 

  39. Anderson DR, Ulness DJ (2015) Newly defined conformable derivatives. Adv Dyn Syst Appl 10(2):109–137

    MathSciNet  Google Scholar 

  40. Meshram C, Ibrahim RW, Elobaid RM (2022) An efficient conformable fractional chaotic map-based online/offline ibss scheme for provable security in ROM, Complexity 2022:1–11. Article ID 6302328

  41. Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons Fractals 37(3):669–674

    MathSciNet  Google Scholar 

  42. Burrows M, Abadi M, and Needham RM (1989) A logic of authentication. In: Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences 426(1871):233–271

  43. Wu D, Zhou C (2011) Fault-tolerant and scalable key management for smart grid. IEEE Trans Smart Grid 2(2):375–381

    Google Scholar 

  44. Wang Y (2012) Password protected smart card and memory stick authentication against offline dictionary attacks. In: IFIP International Information Security Conference. Springer 1(1):489–500

  45. Karthigaiveni M, Indrani B (2019) An efficient two-factor authentication scheme with key agreement for IoT based e-health care application using smart card. J Ambient Int Humaniz Comput. https://doi.org/10.1007/s12652-019-01513-w

    Article  Google Scholar 

  46. Shamshad S, Ayub MF, Mahmood K, Kumari S, Chaudhry SA, Chen CM (2022) An enhanced scheme for mutual authentication for healthcare services. Digit Commun Netw 8:150–161

    Google Scholar 

  47. Qiu S, Xu G, Ahmad H, Wang L (2018) A robust mutual authentication scheme based on elliptic curve cryptography for telecare medical information systems. IEEE Access 6:7452–7463

    Google Scholar 

  48. Khatoon S, Rahman SKMM, Alrubaian M, Alamri A (2019) Privacy-preserved, provable secure, mutually authenticated key agreement technique for healthcare in a smart city environment. IEEE Access 7:47962–47971

    Google Scholar 

  49. Radhakrishnan N, Muniyandi AP (2022) Dependable and provable secure two-factor mutual authentication scheme using ECC for IoT-based telecare medical information system. J Healthc Eng 2022:1–15

    Google Scholar 

  50. Meshram C, Meshram SG, Ibrahim RW, Jalab HA, Jamal SS, Barve SK (2022) Conformal Chebyshev chaotic map-based remote user password authentication technique using smart card. Complex Int Syst 8:973–987

    Google Scholar 

  51. Meshram C, Powar PL (2016) An efficient identity-based QER cryptographic scheme. Complex Int Syst 2:285–291

    Google Scholar 

  52. Ibrahim MH, Kumari S, Das AK, Wazid M, Odelu V (2016) Secure anonymous mutual authentication for star two-tier wireless body area networks. Comput Methods Programs Biomed 135:37–50

    Google Scholar 

  53. Meshram C, Lee CC, Meshram SG, Li CT (2019) An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem. Soft Comput 23(16):6937–6946

    Google Scholar 

  54. Meshram C, Obaidat MS, Lee CC, Meshram SG (2020) An efficient key authentication procedure for IND-CCA2 secure Paillier based cryptosystem. Soft Comput 24(9):6531–6537

    Google Scholar 

Download references

Acknowledgements

The authors would like to thank anonymous reviewers of the Journal of Supercomputing for their careful and helpful comments. This work was funded by the Science and Engineering Research Board (SERB), a statutory body of Department of Science and Technology (DST), Govt. of India, under the Project grant (File No.: EEQ/2021/000278).

Author information

Authors and Affiliations

Authors

Contributions

Conceptualization was contributed by CM, RWI; formal analysis was contributed by AVR; investigation was contributed by CM, MSO, RWI; methodology was contributed by CM, MSO, RWI; resources was contributed by CM; software was contributed by SGM, AVR; supervision was contributed by MSO, RWI; validation/visualization was contributed by CM, AVR, RWI; writing—original draft was contributed by CM, RWI; writing—review and editing was contributed by CM, MSO, RWI, SGM.

Corresponding author

Correspondence to Chandrashekhar Meshram.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Meshram, C., Obaidat, M.S., Ibrahim, R.W. et al. An efficient privacy-preserved authentication technique based on conformable fractional chaotic map for TMIS under smart homes environments. J Supercomput 80, 2514–2537 (2024). https://doi.org/10.1007/s11227-023-05536-1

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05536-1

Keywords

Navigation