Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.6.1551

An Improved Anonymous Authentication Scheme for Remote Health Monitoring System  

Park, Youngho (Pukyong National University)
Noh, Si-Wan (Pukyong National University)
Rhee, Kyung-Hyune (Pukyong National University)
Abstract
With the advancement of wearable devices and wireless body are networks, smart healthcare systems based on such technologies have been emerging to effectively monitor patient health and disease progression. In order to implement viable smart healthcare systems, the security and privacy of patient's personal health information must be considered. Yang et al. proposed a privacy-preserving authentication scheme using key-insulation technique for remote health monitoring system, however, key-insulation technique is not properly adapted to their scheme which in turn causes a security pitfall contrary to their assertions. Besides, Yang et al.'s scheme does not guarantee user anonymity against healthcare service provider. Therefore, in this paper, we discuss the security concerns for Yang et al.'s scheme and present an improved anonymous authentication scheme.
Keywords
Remote Healthcare; Authentication; Anonymity; Key-insulation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C.-T. Li, C.-Y. Weng, C.-C. Lee, and C-C Wang, "Secure user authentication and user anonymity scheme based on quadratic residues for the integrated EPRIS," Procedia Computer Science, vol. 52, pp. 21-28, Jun. 2015.   DOI
2 F. Wen, "A more secure anonymous user authentication scheme for the integrated EPR information system", Journal of Medical Systems, vol. 38, no. 5, pp. 1-7, May. 2014.   DOI
3 Q. Jiang, J. Ma, Z. Ma, and G. Li, "A privacy enhanced authentication scheme for telecare medical information systems," Journal of Medical Systems, vol. 37, no. 1, pp. 1-8, Feb. 2013.
4 H. M. Chen, J. W. Lo, and C. K. Yeh, "An efficient and secure dynamic id-based authentication scheme for telecare medical information systems", Journal of Medical Systems, vol. 36, no. 6, pp. 3907-3915, Dec. 2012.   DOI
5 X. Lin, R. Lu, X. Shen, Y. Nemoto, and N. Kato, "SAGE: A strong privacy-preserving scheme against global eavesdropping for eHealth systems," IEEE Journal on Selected Areas in Communications, vol. 27, no. 4, pp. 365-378, May. 2009.   DOI
6 X. Liang, M. Barua, R. Lu, and X. S. "Privacy-preserving wireless data transmission for e-healthcare applications," IEEE COMSOC MMTC E- Letter, vol. 6, no. 11, pp. 39-41, Nov. 2011.
7 L. Guo, C. Zhang, J. Sun, and Y. Fang, "PAAS: A Privacy-preserving attribute-based authentication System for eHealth Networks," IEEE International Conference on Distributed Computing Systems, pp. 224-233, Jun. 2012.
8 N. P. Smart, "An identity-based key agreement protocol based on Weil pairing," Electronic Letters, vol. 38, no. 13, pp. 630-632, Jun. 2002.   DOI
9 H. Yang, H. Kim, and K Mtonga, "An efficient privacy-preserving authentication scheme with adaptive key evolution in remote health monitoring system," Peer-to-Peer Networking and Applications, vol. 8, no. 6, pp. 1059-1069, Nov. 2014.
10 D. Boneh and M. Franklin, "Identitybased encryption from the Weil pairing," Annual International Cryptology Conference - CRYPTO 2001, pp. 213-229, Aug. 2001.
11 Y. Dodis, J. Katz, S. Xu, and M. Yung, "Strong key-insulated signature schemes," International Conference on Theory and Practice in Public Key Cryptography - PKC 2003, pp. 130-144, Jan. 2003.
12 J. Weng, S. Liu, K. Chen, and X. Li, "Identity-based key-insulated signature with secure key-updates," International Conference on Information Security and Cryptology - Inscrypt 2006, pp.13-26, Nov. 2006.
13 A. De Caro and V. Iovino, "jPBC: Java pairing based cryptography," Proceedings of the 16th IEEE Symposium on Computers and Communications, pp. 850-855, Jun. 2011.
14 P. V. S. S. N. Gopal and P. Vasudeva Reddy, "Efficient id-based key-insulated signature scheme with batch verifications using bilinear pairings over elliptic curve," Journal of Discrete Mathematical Sciences and Cryptography, vol. 18, no. 4, pp. 385-402, Jul. 2015.   DOI
15 R. Dupont and A. Enge, "Provably secure non-interactive key distribution based on pairings," Discrete Applied Mathematics, vol. 154, no. 2, pp. 270-276, Feb. 2006.   DOI
16 J. Cha, J and Cheon "An identity-based signature from gap Diffie-Hellman groups," International Conference on Theory and Practice in Public Key Cryptography - PKC 2003, pp. 18-30, Jan. 2003.
17 C. Gentry, A. Silverberg, "Hierarchical id-based cryptography," International Conference on the Theory and Application of Cryptology and Information Security - ASIACRYPT 2002, pp. 548-566, Dec. 2002.