Mutual authentication scheme for multimedia medical information systems

For Multimedia Medical Information System (MMIS), security and privacy are the significant measures. For the guarantee of MMIS significant measures, several authentication schemes have been proposed, though the authentication schemes fail to offer the measurable features, like Repetitive Registration, Verification Table, Mutual Authenticity with Key-Sharing, and Client Anonymity. In addition, the existing authentication schemes fail to provide the reasonable bandwidth utilization and signal congestion to improve the performance of the multimedia information system. Most importantly, the existing schemes fail to withstand against the attacks, like key-impersonation, man-in-the-middle, stolen-verifier and server-spoofing. In this research article, we thus propose and present an efficient Mutual Authentication Scheme (MAS) using bilinear-pairing system to enhance the security features of multimedia information system and it is specially designed and developed for purpose of telecare medicine system. To prove the significance of MAS protocol, this paper is analyzed experimentally the security features comparison, computational cost, execution efficiencies, signal congestion and bandwidth utilization using multimedia medical information system. The examination result is proven that the proposed protocol of MAS achieves better performance comparatively than the existing authentication schemes, such as Wang et al., Chen et al., Choi et al., Wu et al. and Yoon et al.

[1]  Debiao He,et al.  Cryptanalysis of a Dynamic ID-Based Remote User Authentication Scheme with Access Control for Multi-Server Environments , 2013, IEICE Trans. Inf. Syst..

[2]  Yi Yang,et al.  Semantic Concept Discovery for Large-Scale Zero-Shot Event Detection , 2015, IJCAI.

[3]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[4]  Cheng-Chi Lee,et al.  A password authentication scheme over insecure networks , 2006, J. Comput. Syst. Sci..

[5]  Pardeep Kumar,et al.  E-SAP: Efficient-Strong Authentication Protocol for Healthcare Applications Using Wireless Medical Sensor Networks , 2012, Sensors.

[6]  Abdul Hanan Abdullah,et al.  Smart Environment as a Service: Three Factor Cloud Based User Authentication for Telecare Medical Information System , 2013, Journal of Medical Systems.

[7]  Subramanian Ramanathan,et al.  No Matter Where You Are: Flexible Graph-Guided Multi-task Learning for Multi-view Head Pose Classification under Target Motion , 2013, 2013 IEEE International Conference on Computer Vision.

[8]  Jianfeng Ma,et al.  A Privacy Enhanced Authentication Scheme for Telecare Medical Information Systems , 2013, Journal of Medical Systems.

[9]  Yi Yang,et al.  Beyond Doctors: Future Health Prediction from Multimedia and Multimodal Observations , 2015, ACM Multimedia.

[10]  Chien-Ding Lee,et al.  A Cryptographic Key Management Solution for HIPAA Privacy/Security Regulations , 2008, IEEE Transactions on Information Technology in Biomedicine.

[11]  Duncan S. Wong,et al.  Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices , 2001, ASIACRYPT.

[12]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[13]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[14]  Chou Chen Yang,et al.  Secure authentication scheme for session initiation protocol , 2005, Comput. Secur..

[15]  Jia-Yong Liu,et al.  A new mutual authentication scheme based on nonce and smart cards , 2008, Comput. Commun..

[16]  Yi Yang,et al.  Complex Event Detection using Semantic Saliency and Nearly-Isotonic SVM , 2015, ICML.

[17]  Wenfen Liu,et al.  An Improved Authentication Scheme for Telecare Medicine Information Systems , 2012, Journal of Medical Systems.

[18]  Qinghai Yang,et al.  A Chaotic Map-based Authentication Scheme for Telecare Medicine Information Systems , 2013, Journal of Medical Systems.

[19]  Yuh-Min Tseng,et al.  A Pairing-Based User Authentication Scheme for Wireless Clients with Smart Cards , 2008, Informatica.

[20]  Qiaoyan Wen,et al.  An Anonymous User Authentication with Key Agreement Scheme without Pairings for Multiserver Architecture Using SCPKs , 2013, TheScientificWorldJournal.

[21]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[22]  Markus Jakobsson,et al.  Mutual Authentication for Low-Power Mobile Devices , 2002, Financial Cryptography.

[23]  Zhenguo Zhao,et al.  An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem , 2014, Journal of Medical Systems.

[24]  Yuh-Min Tseng A resource-constrained group key agreement protocol for imbalanced wireless networks , 2007, Comput. Secur..

[25]  Yuh-Min Tseng GPRS/UMTS-aided authentication protocol for wireless LANs , 2006 .

[26]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[27]  Nicu Sebe,et al.  Multi-task linear discriminant analysis for multi-view action recognition , 2013, 2013 IEEE International Conference on Image Processing.

[28]  Meng Wang,et al.  Disease Inference from Health-Related Questions via Sparse Deep Learning , 2015, IEEE Transactions on Knowledge and Data Engineering.

[29]  Tao Li,et al.  A Joint Local-Global Approach for Medical Terminology Assignment , 2014, MedIR@SIGIR.

[30]  Tao Li,et al.  WenZher: comprehensive vertical search for healthcare domain , 2014, SIGIR.

[31]  Dengguo Feng,et al.  An improved smart card based password authentication scheme with provable security , 2009, Comput. Stand. Interfaces.

[32]  Yi Yang,et al.  Searching Persuasively: Joint Event Detection and Evidence Recounting with Limited Supervision , 2015, ACM Multimedia.

[33]  Nicu Sebe,et al.  Event Oriented Dictionary Learning for Complex Event Detection , 2015, IEEE Transactions on Image Processing.

[34]  Debiao He,et al.  Cryptanalysis and Improvement of a Password-Based Remote User Authentication Scheme without Smart Cards , 2013, Inf. Technol. Control..

[35]  Zhenfu Cao,et al.  Efficient Identity-based Authenticated Key Agreement Protocol with PKG Forward Secrecy , 2008, Int. J. Netw. Secur..

[36]  Raphael C.-W. Phan,et al.  Security Analysis of a Chaotic Map-based Authentication Scheme for Telecare Medicine Information Systems , 2013, Journal of Medical Systems.

[37]  Yi-Liang Zhao,et al.  Bridging the Vocabulary Gap between Health Seekers and Healthcare Knowledge , 2015, IEEE Transactions on Knowledge and Data Engineering.

[38]  Dongho Won,et al.  DDH-based group key agreement in a mobile environment , 2005, J. Syst. Softw..

[39]  Zhang Rui,et al.  A More Secure Authentication Scheme for Telecare Medicine Information Systems , 2012, Journal of medical systems.

[40]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[41]  M. Kasahara,et al.  A New Traitor Tracing , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[42]  S. Gritzalis,et al.  Managing Medical and Insurance Information Through a Smart-Card-Based Information System , 2000, Journal of Medical Systems.

[43]  E-J. Yoon,et al.  A new efficient id-based user authentication and key exchange protocol for mobile client-server environment , 2010, 2010 IEEE International Conference on Wireless Information Technology and Systems.

[44]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[45]  Dong Hoon Lee,et al.  ID-based Authenticated Key Agreement for Low-Power Mobile Devices , 2005, ACISP.