메뉴 건너뛰기




Volumn 39, Issue 8, 2015, Pages

An Improved RSA Based User Authentication and Session Key Agreement Protocol Usable in TMIS

Author keywords

Authentication; AVISPA tool; RSA cryptosystem; Smart card; User anonymity

Indexed keywords

ARTICLE; COMPUTER LANGUAGE; COMPUTER SECURITY; COMPUTER SIMULATION; COST; MEDICAL INFORMATION SYSTEM; NOMENCLATURE; RADIOFREQUENCY IDENTIFICATION; RELIABILITY; RSA CRYPTOSYSTEM; SMART CARD; TELECARE MEDICAL INFORMATION SYSTEM; TELECONSULTATION; ALGORITHM; CONFIDENTIALITY; DEVICES; HUMAN; INFORMATION SYSTEM; TELEMEDICINE;

EID: 84933506630     PISSN: 01485598     EISSN: 1573689X     Source Type: Journal    
DOI: 10.1007/s10916-015-0262-y     Document Type: Article
Times cited : (80)

References (46)
  • 1
    • 84923316212 scopus 로고    scopus 로고
    • Cryptanalysis and an efficient secure id-based remote user authentication using smart card
    • Amin, R., Cryptanalysis and an efficient secure id-based remote user authentication using smart card. Int. J. Comput. Appl. 75(13):43–48, 2013.
    • (2013) Int. J. Comput. Appl. , vol.75 , Issue.13 , pp. 43-48
    • Amin, R.1
  • 3
    • 84938999815 scopus 로고    scopus 로고
    • Design and analysis of bilinear pairing based mutual authentication and key agreement protocol usable in multi-server environment
    • Amin, R., and Biswas, G.P., Design and analysis of bilinear pairing based mutual authentication and key agreement protocol usable in multi-server environment. Wirel. Pers. Commun., 1–24, 2015. doi:10.1007/s11277-015-2616-7.
    • (2015) Wirel. Pers. Commun.
    • Amin, R.1    Biswas, G.P.2
  • 4
    • 84923296566 scopus 로고    scopus 로고
    • A novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis
    • PID: 25681100
    • Amin, R., and Biswas, G. P., A novel user authentication and key agreement protocol for accessing multi-medical server usable in tmis. J. Med. Syst. 39(3):33, 2015. doi:10.1007/s10916-015-0217-3.
    • (2015) J. Med. Syst. , vol.39 , Issue.3 , pp. 33
    • Amin, R.1    Biswas, G.P.2
  • 6
    • 84923285305 scopus 로고    scopus 로고
    • An improvement of Wang et. al.’s remote user authentication scheme against smart card security breach
    • Amin, R., Maitra, T., Rana, S. P., An improvement of Wang et. al.’s remote user authentication scheme against smart card security breach. Int. J. Comput. Appl. 75(13):37–42, 2013.
    • (2013) Int. J. Comput. Appl. , vol.75 , Issue.13 , pp. 37-42
    • Amin, R.1    Maitra, T.2    Rana, S.P.3
  • 8
    • 84919928059 scopus 로고    scopus 로고
    • Three-factor anonymous authentication and key agreement scheme for telecare medicine information systems
    • PID: 25352490
    • Arshad, H., and Nikooghadam, M., Three-factor anonymous authentication and key agreement scheme for telecare medicine information systems. J. Med. Syst. 38(12):136, 2014. doi:10.1007/s10916-014-0136-8.
    • (2014) J. Med. Syst. , vol.38 , Issue.12 , pp. 136
    • Arshad, H.1    Nikooghadam, M.2
  • 9
    • 84872112386 scopus 로고    scopus 로고
    • A uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care
    • PID: 23321970
    • Chang, Y. F., Yu, S. H., Shiao, D. R., A uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. J. Med. Syst. 37(2):9902, 2013. doi:10.1007/s10916-012-9902-7.
    • (2013) J. Med. Syst. , vol.37 , Issue.2 , pp. 9902
    • Chang, Y.F.1    Yu, S.H.2    Shiao, D.R.3
  • 10
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • Dolev, D., and Yao, A. C., On the security of public key protocols. IEEE Trans. Inf. Theory 29(2):198–208, 1983.
    • (1983) IEEE Trans. Inf. Theory , vol.29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.C.2
  • 11
    • 84919909125 scopus 로고    scopus 로고
    • An efficient and robust rsa-based remote user authentication for telecare medical information systems
    • PID: 25486889
    • Giri, D., Maitra, T., Amin, R., Srivastava, P., An efficient and robust rsa-based remote user authentication for telecare medical information systems. J. Med. Syst. 39(1):145, 2014. doi:10.1007/s10916-014-0145-7.
    • (2014) J. Med. Syst. , vol.39 , Issue.1 , pp. 145
    • Giri, D.1    Maitra, T.2    Amin, R.3    Srivastava, P.4
  • 12
    • 84864058187 scopus 로고    scopus 로고
    • A more secure authentication scheme for telecare medicine information systems
    • He, D., Jianhua, C., Rui, Z., A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1989–1995, 2012.
    • (2012) J. Med. Syst. , vol.36 , Issue.3 , pp. 1989-1995
    • He, D.1    Jianhua, C.2    Rui, Z.3
  • 13
    • 84936743193 scopus 로고    scopus 로고
    • Lightweight ecc based rfid authentication integrated with an id verifier transfer protocol
    • PID: 25096968
    • He, D., Kumar, N., Chilamkurti, N., Lee, J. H., Lightweight ecc based rfid authentication integrated with an id verifier transfer protocol. J. Med. Syst. 38(10):116, 2014. doi:10.1007/s10916-014-0116-z doi:10.1007/s10916-014-0116-z.
    • (2014) J. Med. Syst. , vol.38 , Issue.10 , pp. 116
    • He, D.1    Kumar, N.2    Chilamkurti, N.3    Lee, J.H.4
  • 14
    • 84928346301 scopus 로고    scopus 로고
    • Design and analysis of a three party password-based authenticated key exchange protocol using extended chaotic maps
    • Islam, S. H., Design and analysis of a three party password-based authenticated key exchange protocol using extended chaotic maps. Inf. Sci. 312(0):104–130, 2015. doi:10.1016/j.ins.2015.03.050.
    • (2015) Inf. Sci. , vol.312 , pp. 104-130
    • Islam, S.H.1
  • 15
    • 80052774690 scopus 로고    scopus 로고
    • A more efficient and secure id-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
    • Islam, S. H., and Biswas, G. P., A more efficient and secure id-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. J. Syst. Softw. 84(11):1892–1898, 2011.
    • (2011) J. Syst. Softw. , vol.84 , Issue.11 , pp. 1892-1898
    • Islam, S.H.1    Biswas, G.P.2
  • 16
    • 85006189366 scopus 로고    scopus 로고
    • A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings
    • Islam, S. H., and Biswas, G. P., A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings. Journal of King Saud University - Computer and Information Sciences 26(1):55–67, 2014. doi:10.1016/j.jksuci.2013.03.004.
    • (2014) Journal of King Saud University - Computer and Information Sciences , vol.26 , Issue.1 , pp. 55-67
    • Islam, S.H.1    Biswas, G.P.2
  • 17
    • 84919914712 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems
    • PID: 25190590
    • Islam, S. H., and Khan, M. K., Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems. J. Med. Syst. 38(10):135, 2014. doi:10.1007/s10916-014-0135-9.
    • (2014) J. Med. Syst. , vol.38 , Issue.10 , pp. 135
    • Islam, S.H.1    Khan, M.K.2
  • 18
    • 84879569082 scopus 로고    scopus 로고
    • An authentication scheme for secure access to healthcare services
    • PID: 23828650
    • Khan, M. K., and Kumari, S., An authentication scheme for secure access to healthcare services. J. Med. Syst. 37(4):9954, 2013. doi:10.1007/s10916-013-9954-3.
    • (2013) J. Med. Syst. , vol.37 , Issue.4 , pp. 9954
    • Khan, M.K.1    Kumari, S.2
  • 19
    • 84893037497 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of an efficient and secure dynamic id-based authentication scheme for telecare medical information systems
    • Khan, M. K., and Kumari, S., Cryptanalysis and improvement of an efficient and secure dynamic id-based authentication scheme for telecare medical information systems. Security and Communication Networks 7(2):399–408, 2014. doi:10.1002/sec.791.
    • (2014) Security and Communication Networks , vol.7 , Issue.2 , pp. 399-408
    • Khan, M.K.1    Kumari, S.2
  • 21
    • 84902246739 scopus 로고    scopus 로고
    • An improved timestamp-based password authentication scheme: Comments, cryptanalysis, and improvement
    • Kumari, S., Gupta, M. K., Khan, M. K., Li, X., An improved timestamp-based password authentication scheme: Comments, cryptanalysis, and improvement. Security and Communication Networks 7:1921–1932, 2014. doi:10.1002/sec.906.
    • (2014) Security and Communication Networks , vol.7 , pp. 1921-1932
    • Kumari, S.1    Gupta, M.K.2    Khan, M.K.3    Li, X.4
  • 22
    • 84910619202 scopus 로고    scopus 로고
    • More secure smart card based remote user password authentication scheme with user anonymity
    • Kumari, S., and Khan, M. K., More secure smart card based remote user password authentication scheme with user anonymity. Security and Communication Networks 7:2039–2053, 2013. doi:10.1002/sec.916.
    • (2013) Security and Communication Networks , vol.7 , pp. 2039-2053
    • Kumari, S.1    Khan, M.K.2
  • 23
    • 84914669082 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of ’a robust smart-card-based remote user password authentication scheme
    • Kumari, S., and Khan, M. K., Cryptanalysis and improvement of ’a robust smart-card-based remote user password authentication scheme. Int. J. Commun. Syst. 27:3939–3955, 2014. doi:10.1002/dac.2590.
    • (2014) Int. J. Commun. Syst. , vol.27 , pp. 3939-3955
    • Kumari, S.1    Khan, M.K.2
  • 24
    • 84906050570 scopus 로고    scopus 로고
    • An improved remote user authentication scheme with key agreement
    • Kumari, S., Khan, M. K., Li, X., An improved remote user authentication scheme with key agreement. Comput. Electr. Eng. 40(6):1997–2012, 2014. doi:10.1016/j.compeleceng.2014.05.007.
    • (2014) Comput. Electr. Eng. , vol.40 , Issue.6 , pp. 1997-2012
    • Kumari, S.1    Khan, M.K.2    Li, X.3
  • 25
    • 84954445995 scopus 로고    scopus 로고
    • Design of a user anonymous password authentication scheme without smart card
    • Kumari, S., Khan, M. K., Li, X., Wu, F., Design of a user anonymous password authentication scheme without smart card. Int. J. Commun. Syst. 27(10):609–618, 2014. doi:10.1002/dac.2853.
    • (2014) Int. J. Commun. Syst. , vol.27 , Issue.10 , pp. 609-618
    • Kumari, S.1    Khan, M.K.2    Li, X.3    Wu, F.4
  • 26
    • 0019634370 scopus 로고
    • Password authentication with insecure communication
    • Lamport, L., Password authentication with insecure communication. Commun. ACM 24(11):770–772, 1981. doi:10.1145/358790.358797.
    • (1981) Commun. ACM , vol.24 , Issue.11 , pp. 770-772
    • Lamport, L.1
  • 27
    • 84891599579 scopus 로고    scopus 로고
    • An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems
    • PID: 24141492
    • Lee, T. F., An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems. J. Med. Syst. 37(6):9985, 2013. doi:10.1007/s10916-013-9985-9.
    • (2013) J. Med. Syst. , vol.37 , Issue.6 , pp. 9985
    • Lee, T.F.1
  • 28
    • 84875510914 scopus 로고    scopus 로고
    • A secure and efficient password- based user authentication scheme using smart cards for the integrated epr information system
    • Lee, T. F., Chang, I. P., Lin, T. H., Wang, C. C., A secure and efficient password- based user authentication scheme using smart cards for the integrated epr information system. J. Med. Syst. 37(3):1–7, 2013.
    • (2013) J. Med. Syst. , vol.37 , Issue.3
    • Lee, T.F.1    Chang, I.P.2    Lin, T.H.3    Wang, C.C.4
  • 29
    • 78649335192 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards
    • COI: 1:CAS:528:DC%2BC3MXms1OqsL8%3D
    • Li, X., Niu, J. W., Ma, J., Wang, W. D., Liu, C. L., Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards. J. Netw. Comput. Appl. 34(1):73–79, 2011.
    • (2011) J. Netw. Comput. Appl. , vol.34 , Issue.1 , pp. 73-79
    • Li, X.1    Niu, J.W.2    Ma, J.3    Wang, W.D.4    Liu, C.L.5
  • 30
    • 84923090025 scopus 로고    scopus 로고
    • An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem
    • PID: 25681101
    • Lu, Y., Li, L., Peng, H., Yang, Y., An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem. J. Med. Syst. 39(3):32, 2015. doi:10.1007/s10916-015-0221-7.
    • (2015) J. Med. Syst. , vol.39 , Issue.3 , pp. 32
    • Lu, Y.1    Li, L.2    Peng, H.3    Yang, Y.4
  • 31
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks
    • Messerges, T. S., Dabbish, E. A., Sloan, R. H., Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 51(5):541–552, 2002.
    • (2002) IEEE Trans. Comput. , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 32
    • 84919913317 scopus 로고    scopus 로고
    • On the security flaws in id-based password authentication schemes for telecare medical information systems
    • PID: 25486891
    • Mishra, D., On the security flaws in id-based password authentication schemes for telecare medical information systems. J. Med. Syst. 39(1):154, 2014. doi:10.1007/s10916-014-0154-6.
    • (2014) J. Med. Syst. , vol.39 , Issue.1 , pp. 154
    • Mishra, D.1
  • 33
    • 84922478658 scopus 로고    scopus 로고
    • Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems
    • PID: 25651950
    • Mishra, D., Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems. J. Med. Syst. 39(3):19, 2015. doi:10.1007/s10916-015-0193-7.
    • (2015) J. Med. Syst. , vol.39 , Issue.3 , pp. 19
    • Mishra, D.1
  • 34
    • 84904039251 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of Yan et al.’s biometric-based authentication scheme for telecare medicine information systems
    • PID: 24880932
    • Mishra, D., Mukhopadhyay, S., Chaturvedi, A., Kumari, S., Khan, M. K., Cryptanalysis and improvement of Yan et al.’s biometric-based authentication scheme for telecare medicine information systems. J. Med. Syst. 38(6):24, 2014. doi:10.1007/s10916-014-0024-2.
    • (2014) J. Med. Syst. , vol.38 , Issue.6 , pp. 24
    • Mishra, D.1    Mukhopadhyay, S.2    Chaturvedi, A.3    Kumari, S.4    Khan, M.K.5
  • 35
    • 84901726882 scopus 로고    scopus 로고
    • Security enhancement of a biometric based authentication scheme for telecare medicine information systems with nonce
    • PID: 24771484
    • Mishra, D., Mukhopadhyay, S., Kumari, S., Khan, M., Chaturvedi, A., Security enhancement of a biometric based authentication scheme for telecare medicine information systems with nonce. J. Med. Syst. 38(5):41, 2014. doi:10.1007/s10916-014-0041-1.
    • (2014) J. Med. Syst. , vol.38 , Issue.5 , pp. 41
    • Mishra, D.1    Mukhopadhyay, S.2    Kumari, S.3    Khan, M.4    Chaturvedi, A.5
  • 36
    • 84935925341 scopus 로고    scopus 로고
    • A secure and efficient chaotic map-based authenticated key agreement scheme for telecare medicine information systems
    • PID: 25123455
    • Mishra, D., Srinivas, J., Mukhopadhyay, S., A secure and efficient chaotic map-based authenticated key agreement scheme for telecare medicine information systems. J. Med. Syst. 38(10): 120, 2014. doi:10.1007/s10916-014-0120-3.
    • (2014) J. Med. Syst. , vol.38 , Issue.10 , pp. 120
    • Mishra, D.1    Srinivas, J.2    Mukhopadhyay, S.3
  • 37
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R. L., Shamir, A., Adleman, L., A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2):120–126, 1978. doi:10.1145/359340.359342.
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 38
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • Shor, P. W., Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5):1484–1509, 1997. doi:10.1137/S0097539795293172.
    • (1997) SIAM J. Comput. , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 39
    • 84933588980 scopus 로고    scopus 로고
    • Tool, A. W. February (2015)
    • Tool, A. W. http://www.avispa-project.org/web-interface/ February (2015)
  • 40
    • 84867869987 scopus 로고    scopus 로고
    • An improved authentication scheme for telecare medicine information systems
    • PID: 22374237
    • Wei, J., Hu, X., Liu, W., An improved authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6):3597–3604, 2012.
    • (2012) J. Med. Syst. , vol.36 , Issue.6 , pp. 3597-3604
    • Wei, J.1    Hu, X.2    Liu, W.3
  • 41
    • 84864061174 scopus 로고    scopus 로고
    • A secure authentication scheme for telecare medicine information systems
    • PID: 20978928
    • Wu, Z. Y., Lee, Y. C., Lai, F., Lee, H. C., Chung, Y., A secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3):1529–1535, 2012.
    • (2012) J. Med. Syst. , vol.36 , Issue.3 , pp. 1529-1535
    • Wu, Z.Y.1    Lee, Y.C.2    Lai, F.3    Lee, H.C.4    Chung, Y.5
  • 42
    • 84905560040 scopus 로고    scopus 로고
    • Improvement of a uniqueness-and-anonymity-preserving user authentication scheme for connected health care
    • COI: 1:CAS:528:DC%2BC2MXis1Wgs7c%3D, PID: 24994512
    • Xie, Q., Liu, W., Wang, S., Han, L., Hu, B., Wu, T., Improvement of a uniqueness-and-anonymity-preserving user authentication scheme for connected health care. J. Med. Syst. 38(9):91, 2014. doi:10.1007/s10916-014-0091-4.
    • (2014) J. Med. Syst. , vol.38 , Issue.9 , pp. 91
    • Xie, Q.1    Liu, W.2    Wang, S.3    Han, L.4    Hu, B.5    Wu, T.6
  • 43
    • 84963958402 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care
    • PID: 25631840
    • Xu, L., and Wu, F., Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care. J. Med. Syst. 39(2):10, 2015. doi:10.1007/s10916-014-0179-x.
    • (2015) J. Med. Syst. , vol.39 , Issue.2 , pp. 10
    • Xu, L.1    Wu, F.2
  • 44
    • 84891784504 scopus 로고    scopus 로고
    • A secure and efficient authentication and key agreement scheme based on ecc for telecare medicine information systems
    • PID: 24346928
    • Xu, X., Zhu, P., Wen, Q., Jin, Z., Zhang, H., He, L., A secure and efficient authentication and key agreement scheme based on ecc for telecare medicine information systems. J. Med. Syst. 38(1):9994, 2013. doi:10.1007/s10916-013-9994-8.
    • (2013) J. Med. Syst. , vol.38 , Issue.1 , pp. 9994
    • Xu, X.1    Zhu, P.2    Wen, Q.3    Jin, Z.4    Zhang, H.5    He, L.6
  • 45
    • 84924063154 scopus 로고    scopus 로고
    • Robust ecc-based authenticated key agreement scheme with privacy protection for telecare medicine information systems
    • PID: 25732081
    • Zhang, L., and Zhu, S., Robust ecc-based authenticated key agreement scheme with privacy protection for telecare medicine information systems. J. Med. Syst. 39(5):49, 2015. doi:10.1007/s10916-015-0233-3.
    • (2015) J. Med. Syst. , vol.39 , Issue.5 , pp. 49
    • Zhang, L.1    Zhu, S.2
  • 46
    • 84867843422 scopus 로고    scopus 로고
    • An efficient authentication scheme for telecare medicine information systems
    • PID: 22527784
    • Zhu, Z., An efficient authentication scheme for telecare medicine information systems. J. Med. Syst. 36(6): 3833–3838, 2012.
    • (2012) J. Med. Syst. , vol.36 , Issue.6 , pp. 3833-3838
    • Zhu, Z.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.