1,412
Views
15
CrossRef citations to date
0
Altmetric
Articles

A lightweight authentication scheme for telecare medical information system

, ORCID Icon, , , &
Pages 769-785 | Received 09 Nov 2020, Accepted 31 Jan 2021, Published online: 03 Mar 2021

References

  • Ahamad, S. S., & Khan Pathan, A. S. (2020). A formally verified authentication protocol in secure framework for mobile healthcare during COVID-19-like pandemic. Connection Science, 9, 1–23. https://doi.org/10.1080/09540091.2020.1854180
  • Akgün, M., & Ça v{g}layan, M. U. (2015). Providing destructive privacy and scalability in RFID systems using PUFs. Ad Hoc Networks, 32, 32–42. https://doi.org/10.1016/j.adhoc.2015.02.001
  • Amin, R., & Biswas, G. (2015). A secure three-factor user authentication and key agreement protocol for tmis with user anonymity. Journal of Medical Systems, 39(8), 43. https://doi.org/10.1007/s10916-015-0258-7
  • Amin, R., Islam, S. H., Gope, P., Choo, K. K. R., & Tapas, N. (2019). Anonymity preserving and lightweight multimedical server authentication protocol for telecare medical information system. IEEE Journal of Biomedical and Health Informatics, 23(4), 1749–1759. https://doi.org/10.1109/JBHI.6221020
  • Bendavid, Y., Bagheri, N., Safkhani, M., & Rostampour, S. (2018). Iot device security: Challenging “a lightweight rfid mutual authentication protocol based on physical unclonable function”. Sensors, 18(12), 4444. https://doi.org/10.3390/s18124444
  • Benssalah, M., Djeddou, M., & Drouiche, K. (2016). Dual cooperative RFID-telecare medicine information system authentication protocol for healthcare environments. Security and Communication Networks, 9(18), 4924–4948. https://doi.org/10.1002/sec.v9.18
  • Blanchet, B., Smyth, B., Cheval, V., & Sylvestre, M. (2018). ProVerif 2.00: Automatic cryptographic protocol verifier, user manual and tutorial. Version from 05–16.
  • Chen, Y. C., Chen, R. S., Sun, H. M., & Wu, S. F. (2019). Using RFID technology to develop an intelligent equipment lock management system. International Journal of Computational Science and Engineering, 20(2), 157–165. https://doi.org/10.1504/IJCSE.2019.103810
  • Farash, M. S., Nawaz, O., Mahmood, K., Chaudhry, S. A., & Khan, M. K. (2016). A provably secure RFID authentication protocol based on elliptic curve for healthcare environments. Journal of Medical Systems, 40(7), 21. https://doi.org/10.1007/s10916-016-0521-6
  • Gao, Y., Li, G., Ma, H., Al-Sarawi, S. F., Kavehei, O., Abbott, D., & D. C. Ranasinghe (2016). Obfuscated challenge-response: a secure lightweight authentication mechanism for PUF-based pervasive devices. 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops) (pp. 1–6). Sydney, NSW, Australia: IEEE. https://doi.org/10.1109/PERCOMW.2016.7457162
  • Gao, Y., Ma, H., Abbott, D., & Al-Sarawi, S. F. (2017). PUF sensor: exploiting PUF unreliability for secure wireless sensing. IEEE Transactions on Circuits and Systems I: Regular Papers, 64(9), 2532–2543. https://doi.org/10.1109/TCSI.2017.2695228
  • Gope, P., Lee, J., & Quek, T. Q. (2018). Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions. IEEE Transactions on Information Forensics and Security, 13(11), 2831–2843. https://doi.org/10.1109/TIFS.2018.2832849
  • Islam, S. H., & Khan, M. K. (2014). Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems. Journal of Medical Systems, 38(10), 17. https://doi.org/10.1007/s10916-014-0135-9
  • Jiang, Y., Liang, W., Tang, J., Zhou, H., Li, K. C., & Gaudiot, J. L. (2020). A novel data representation framework based on nonnegative manifold regularisation. Connection Science, 38, 1–17. https://doi.org/10.1080/09540091.2020.1772722
  • Kui, X., Feng, J., Zhou, X., Du, H., Deng, X., Zhong, P., & Ma, X. (2020). Securing top-k query processing in two-tiered sensor networks. Connection Science, 9, 1–19. https://doi.org/10.1080/09540091.2020.1753173
  • Kumar, V., Ahmad, M., & Kumari, A. (2019). A secure elliptic curve cryptography based mutual authentication protocol for cloud-assisted TMIS. Telematics and Informatics, 38, 100–117. https://doi.org/10.1016/j.tele.2018.09.001
  • Li, X., Peng, J., Obaidat, M. S., Wu, F., Khan, M. K., & Chen, C. (2020). A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Systems Journal, 14(1), 39–50. https://doi.org/10.1109/JSYST.4267003
  • Li, C. T., Shih, D. H., & Wang, C. C. (2018). Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems. Computer Methods and Programs in Biomedicine, 157, 191–203. https://doi.org/10.1016/j.cmpb.2018.02.002
  • Li, C. T., Weng, C. Y., & Lee, C. C. (2015). A secure RFID tag authentication protocol with privacy preserving in telecare medicine information system. Journal of Medical Systems, 39(8), 147. https://doi.org/10.1007/s10916-015-0260-0
  • Li, X., Wu, F., Khan, M. K., Xu, L., Shen, J., & Jo, M. (2018). A secure chaotic map-based remote authentication scheme for telecare medicine information systems. Future Generation Computer Systems, 84, 149–159. https://doi.org/10.1016/j.future.2017.08.029
  • Li, D., Zhu, Q., Wang, H., Liu, W., Feng, Z., & Zhang, J. (2019). A novel computational model for SRAM PUF min-entropy estimation. International Journal of Computational Science and Engineering, 19(2), 215–222. doi:0.1504/IJCSE.2019.100242.
  • Liang, W., Fan, Y., Li, K. C., Zhang, D., & Gaudiot, J. L. (2020). Secure data storage and recovery in industrial blockchain network environments. IEEE Transactions on Industrial Informatics, 16, 6543–6552. https://doi.org/10.1109/TII.9424
  • Liang, W., Huang, W., Long, J., Zhang, K., Li, K. C., & Zhang, D. (2020). Deep reinforcement learning for resource protection and real-time detection in IoT environment. IEEE Internet of Things Journal, 7, 6392–6401. https://doi.org/10.1109/JIoT.6488907
  • Liang, W., Long, J., Li, K. C.., Xu, J., Ma, N., & Lei, X. (2020). A fast defogging image recognition algorithm based on bilateral hybrid filtering. ACM Transactions on Multimedia Computing, Communications, and Applications. doi:10.1145/3391297.
  • Liang, W., Xiao, L., Zhang, K., Tang, M., He, D., & Li, K. C. (2021). Data fusion approach for collaborative anomaly intrusion detection in blockchain-based systems. IEEE Internet of Things Journal. https://doi.org/10.1109/JIOT.2021.3053842.
  • Liang, W., Xie, S., Long, J., Li, K. C., Zhang, D., & Li, K. (2019). A double PUF-based RFID identity authentication protocol in service-centric internet of things environments. Information Sciences, 503, 129–147. https://doi.org/10.1016/j.ins.2019.06.047
  • Liang, W., Xie, S., Zhang, D., Li, X., & Li, K. C. (2020). A mutual security authentication method for RFID-PUF circuit based on deep learning. ACM Transactions on Internet Technology. https://doi.org/10.1504/IJCSE.2019.100242
  • Liang, W., Zhang, D., Lei, X., Tang, M., Li, K. C., & Zomaya, A. (2020). Circuit copyright blockchain: blockchain-based homomorphic encryption for IP circuit protection. IEEE Transactions on Emerging Topics in Computing. https://doi.org/10.1109/TETC.2020.2993032
  • Lim, D., Lee, J. W., Gassend, B., Suh, G. E., Van Dijk, M., & Devadas, S. (2005). Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13(10), 1200–1205. https://doi.org/10.1109/TVLSI.2005.859470
  • Majzoobi, M., Rostami, M., Koushanfar, F., Wallach, D. S., & Devadas, S. (2012). Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching. 2012 IEEE Symposium on Security and Privacy Workshops (pp. 33–44). San Francisco, CA, USA: IEEE. https://doi.org/10.1109/SPW.2012.30.
  • Malialis, K., Devlin, S., & Kudenko, D. (2015). Distributed reinforcement learning for adaptive and robust network intrusion response. Connection Science, 27(3), 234–252. https://doi.org/10.1080/09540091.2015.1031082
  • Mansoor, K., Ghani, A., Chaudhry, S. A., Shamshirband, S., Ghayyur, S. A. K., & Mosavi, A. (2019). Securing IoT-based RFID systems: A robust authentication protocol using symmetric cryptography. Sensors, 19(21), 4752. https://doi.org/10.3390/s19214752
  • Maurya, P. K., & Bagchi, S. (2018). A secure PUF-based unilateral authentication scheme for RFID system. Wireless Personal Communications, 103(2), 1699–1712. https://doi.org/10.1007/s11277-018-5875-2
  • Rostami, M., Majzoobi, M., Koushanfar, F., Wallach, D. S., & Devadas, S. (2014). Robust and reverse-engineering resilient PUF authentication and key-exchange by substring matching. IEEE Transactions on Emerging Topics in Computing, 2(1), 37–49. https://doi.org/10.1109/TETC.6245516
  • Safkhani, M., & Vasilakos, A. (2019). A new secure authentication protocol for telecare medicine information system and smart campus. IEEE Access, 7, 23514–23526. https://doi.org/10.1109/ACCESS.2019.2896641
  • Salem, F. M., & Amin, R. (2020). A privacy-preserving RFID authentication protocol based on El-Gamal cryptosystem for secure TMIS. Information Sciences, 527, 382–393. https://doi.org/10.1016/j.ins.2019.07.029
  • Siddiqui, Z., Abdullah, A. H., Khan, M. K., & Alghamdi, A. S. (2014). Smart environment as a service: Three factor cloud based user authentication for telecare medical information system. Journal of Medical Systems, 38(1), 201. https://doi.org/10.1007/s10916-013-9997-5
  • Srivastava, K., Awasthi, A. K., Kaul, S. D., & Mittal, R. (2015). A hash based mutual RFID tag authentication protocol in telecare medicine information system. Journal of Medical Systems, 39(1), 369. https://doi.org/10.1007/s10916-014-0153-7
  • Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. 2007 44th ACM/IEEE Design Automation Conference (pp. 9–14). San Diego, CA, USA: IEEE.
  • Tewari, A., & Gupta, B. (2020). An internet-of-things-based security scheme for healthcare environment for robust location privacy. International Journal of Computational Science and Engineering, 21(2), 298–303. https://doi.org/10.1504/IJCSE.2020.105742
  • Wazid, M., Das, A. K., Kumari, S., Li, X., & Wu, F. (2016). Design of an efficient and provably secure anonymity preserving three-factor user authentication and key agreement scheme for TMIS. Security and Communication Networks, 9(13), 1983–2001. https://doi.org/10.1002/sec.1452
  • Xie, Q., Hu, B., Dong, N., & Wong, D. S. (2014). Anonymous three-party password-authenticated key exchange scheme for telecare medical information systems. PloS One, 9(7), e102747. https://doi.org/10.1371/journal.pone.0102747
  • Xu, H., Ding, J., Li, P., Zhu, F., & Wang, R. (2018). A lightweight RFID mutual authentication protocol based on physical unclonable function. Sensors, 18(3), 760. https://doi.org/10.3390/s18030760
  • Xu, X., Zhu, P., Wen, Q., Jin, Z., Zhang, H., & He, L. (2014). A secure and efficient authentication and key agreement scheme based on ECC for telecare medicine information systems. Journal of Medical Systems, 38(1), 1629. https://doi.org/10.1007/s10916-013-9994-8
  • Zhang, S., Yao, T., Sandor, V. K. A., Weng, T. H., Liang, W., Su, J., & Jin, H. (2020). A novel blockchain-based privacy-preserving framework for online social networks. Connection Science, 1–21. https://doi.org/10.1080/09540091.2020.1854181
  • Zheng, L., Song, C., Cao, N., Li, Z., Zhou, W., Chen, J., & Meng, L. (2018). A new mutual authentication protocol in mobile RFID for smart campus. IEEE Access, 6, 60996–61005. https://doi.org/10.1109/ACCESS.2018.2875973
  • Zhou, Z., Wang, P., & Li, Z. (2019). A quadratic residue-based RFID authentication protocol with enhanced security for TMIS. Journal of Ambient Intelligence and Humanized Computing, 10(9), 3603–3615. https://doi.org/10.1007/s12652-018-1088-5

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.