Skip to main content
Log in

Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems

  • Systems-Level Quality Improvement
  • Published:
Journal of Medical Systems Aims and scope Submit manuscript

Abstract

Authenticated key agreements for telecare medicine information systems provide patients, doctors, nurses and health visitors with accessing medical information systems and getting remote services efficiently and conveniently through an open network. In order to have higher security, many authenticated key agreement schemes appended biometric keys to realize identification except for using passwords and smartcards. Due to too many transmissions and computational costs, these authenticated key agreement schemes are inefficient in communication and computation. This investigation develops two secure and efficient authenticated key agreement schemes for telecare medicine information systems by using biometric key and extended chaotic maps. One scheme is synchronization-based, while the other nonce-based. Compared to related approaches, the proposed schemes not only retain the same security properties with previous schemes, but also provide users with privacy protection and have fewer transmissions and lower computational cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Lambrinoudakis, C., and Gritzalis, S., Managing medical and insurance information through a smart-card-based information system. J. Med. Syst. 24(4):213–234, 2000.

    Article  Google Scholar 

  2. Zhu, Z., An efficient authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3833–3838, 2012.

    Article  Google Scholar 

  3. Juang, W. S., Chen, S. T., and Liaw, H. T., Robust and efficient password-authenticated key agreement using smart card. IEEE Trans. Ind. Electron. 55:2551–2556, 2008.

    Article  Google Scholar 

  4. Yeh, K. H., Su, C., Lo, N. W., Li, Y. J., and Hung, Y. X., Two robust remote user authentication protocols using smart cards. J. Syst. Softw. 83:2556–2565, 2010.

    Article  Google Scholar 

  5. He, D. B., Chen, J. H., and Zhang, R., A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1989–1995, 2012.

    Article  Google Scholar 

  6. Wei, J., Hu, X., and Liu, W., An improved authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3597–3604, 2012.

    Article  Google Scholar 

  7. Guo, C., and Chang, C. C., Chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 18:1433–1440, 2013.

    Article  MATH  MathSciNet  Google Scholar 

  8. Hao, X., Wang, J., Yang, Q., Yan, X., and Li, P., A chaotic map-based authentication scheme for telecare medicine information systems. J. Med. Syst. 37(9919):1–7, 2013.

    Google Scholar 

  9. Lee, T.-F., and Liu, C.-M., A secure smart-card based authentication and key agreement scheme for telecare medicine information systems. J. Med. Syst. 37(3):9933, 2013. 1–8.

    Article  Google Scholar 

  10. Lee, T.-F., An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems. J. Med. Syst. 37(9958):1–9, 2013.

    Google Scholar 

  11. Lin, C. H., and Lai, Y. Y., A flexible biometric remote user authentication scheme. Comput. Stand. Interfaces 27(1):19–23, 2004.

    Article  Google Scholar 

  12. Khan, M. K., Zhang, J., and Wang, X., Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices. Chaos, Solitons Fractals 35(3):519–524, 2008.

    Article  Google Scholar 

  13. Li, C. T., and Hwang, M. S., An efficient biometric-based remote authentication scheme using smart cards. J. Netw. Comput. Appl. 33(1):1–5, 2010.

    Article  Google Scholar 

  14. Das, A. K., Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards. IET Inf. Secur. 5(3):145–151, 2011.

    Article  Google Scholar 

  15. Lee, C. C., and Hsu, C. W., A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn. 71:201–211, 2013.

    Article  MathSciNet  Google Scholar 

  16. Tan, Z., An efficient biometrics-based authentication scheme for telecare medicine information systems. Przeglad Elektrotechniczny 89(5):200–204, 2013.

    Google Scholar 

  17. Yan, X., Li, W., Li, P., Wang, J., Hao, X., and Gong, P., A secure biometrics-based authentication scheme for telecare medicine information systems. J. Med. Syst. 37:9972, 2013. doi:10.1007/s10916-013-9972-1.

    Article  Google Scholar 

  18. Awasthi, A. K., and Srivastava, K., A biometric authentication scheme for telecare medicine information systems with nonce. J. Med. Syst. 37(5):1–4, 2013.

    Article  Google Scholar 

  19. Das, A. K., and Goswami, A., An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function. J. Med. Syst. 38:27, 2014. doi:10.1007/s10916-014-0027-z.

    Article  Google Scholar 

  20. Li, X., Wen, Q., Li, W., Zhang, H., and Jin, Z., Secure privacy-preserving biometric authentication scheme for telecare medicine information systems. J. Med. Syst. 38:139, 2014. doi:10.1007/s10916-014-0139-5.

    Article  Google Scholar 

  21. Kocarev, L., and Tasev, Z., Public-key encryption based on Chebyshev maps. In: Proc. Int. Symp. Circuits Syst. 3:III-28–III-31, 2003.

  22. Mason, J. C., and Handscomb, D. C., Chebyshev polynomials. Chapman & Hall/CRC, Boca Raton, 2003.

    MATH  Google Scholar 

  23. Bergamo, P., D’Arco, P., Santis, A., and Kocarev, L., Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. 52:1382–1393, 2005.

    Article  Google Scholar 

  24. Han, S., Security of a key agreement protocol based on chaotic maps. Chaos, Solitons Fractals 38:764–768, 2008.

    Article  MATH  MathSciNet  Google Scholar 

  25. Guo, X. F., and Zhang, J. S., Secure group key agreement protocol based on chaotic hash. Inform. Sci. 180:4069–4074, 2010.

    Article  MATH  MathSciNet  Google Scholar 

  26. Niu, Y., and Wang, X., An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16:1986–1992, 2011.

    Article  MATH  MathSciNet  Google Scholar 

  27. Wang, X., and Zhao, J., An improved key agreement protocol based on chaos. Commun. Nonlinear Sci. Numer. Simul. 15:4052–4057, 2010.

    Article  MATH  MathSciNet  Google Scholar 

  28. Farash, M. S., and Attari, M. A., An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dyn. 77(1–2):399–411, 2014.

    Article  MathSciNet  Google Scholar 

  29. Stallings, W., Cryptography and network security: principles and practice, 2nd edition. Prentice Hall, Upper Saddle River, 1999.

    Google Scholar 

  30. Denning, D. E., and Sacco, G. M., Timestamps in key distribution protocols. Commun. ACM 24(8):533–536, 1981.

    Article  Google Scholar 

  31. Gong, L., A security risk of depending on synchronized clocks. ACM Oper Syst Rev 26(1):49–53, 1992.

    Article  Google Scholar 

  32. Lee, T. F., and Hwang, T., Provably secure and efficient authentication techniques for the global mobility network. J. Syst. Softw. 84:1717–1725, 2011.

    Article  Google Scholar 

  33. Zhang, L., Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons Fractals 37(3):669–674, 2008.

    Article  MATH  MathSciNet  Google Scholar 

  34. Kocher, P., Jaffe, J., and Jun, B., Differential power analysis. Lect. Notes Comput. Sci 1666:388–397, 1999.

    Article  Google Scholar 

  35. Messerges, T., Dabbish, E., and Sloan, R., Examining smartcard security under the threat of power analysis attacks. IEEE Trans. Comput. 51(5):541–552, 2002.

  36. Suzuki, S., and Nakada, K., An authentication technique based on distributed security management for the global mobility network. IEEE J. Sel. Areas Commun. 15:1608–1617, 1997.

  37. Lee, C. C., Chen, C. L., Wu, C. Y., and Huang, S. Y., An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69(1–2):79–87, 2012.

    Article  MATH  MathSciNet  Google Scholar 

  38. He, D., Chen, Y., and Chen, J., Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69(3):1149–1157, 2012.

    Article  MATH  MathSciNet  Google Scholar 

  39. Wu, S., and Chen, K., An efficient key-management scheme for hierarchical access control in e-medicine system. J. Med. Syst. 36(4):2325–2337, 2012.

    Article  Google Scholar 

  40. Cheng, Z. Y., Liu, Y., Chang, C. C., and Chang, S. C., Authenticated RFID security mechanism based on chaotic maps. Secur. Comm. Netw. 6:247–256, 2013.

    Article  Google Scholar 

Download references

Acknowledgments

This research was supported by Ministry of Science and Technology under the grants MOST 103-2221-E-320 -003 and MOST 103-2221-E-182-032-MY3.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tian-Fu Lee.

Additional information

This article is part of the Topical Collection on Systems-Level Quality Improvement

Der-Chyuan Lou and Tian-Fu Lee contributed equally to this work.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lou, DC., Lee, TF. & Lin, TH. Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems. J Med Syst 39, 58 (2015). https://doi.org/10.1007/s10916-015-0240-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10916-015-0240-4

Keywords

Navigation