PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

An efficient biometrics-based authentication scheme for telecare medicine information systems

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
PL
Zastosowanie techniki biometrii w strukturze uwierzytelniania klienta dla telefonicznych biur obsługi ośrodków medycznych
Języki publikacji
EN
Abstrakty
EN
The telecare medical information system enables the patients gain health monitoring and access healthcare-related services over internet or mobile networks. Due to the open environment, the mutual authentication between the user and the telecare server will thus be in demand. Many smart card based authentication schemes for telecare medicine information systems have been proposed for the goals. However, most of the schemes are vulnerable to various attacks. Specially, some schemes require the exponential computation or public key cryptography which leads to very low efficiency for smart card. This paper proposes an efficient smart card based password authentication scheme by applying biometrics technique and hash function operations. It is shown to be more secure and practical for telecare medicine environments.
PL
W artykule opisano prostą metodę uwierzytelniania i identyfikacji użytkownika danych usług (np. medycznych) na podstawie kart typu Smart-Card. Proponowana struktura opiera się na technikach biometrycznych oraz funkcji skrótu (haszowanie). Rozwiązanie to zapewnia większe bezpieczeństwo i jest praktyczniejsze dla telefonicznych biur obsługi medycznej.
Rocznik
Strony
200--204
Opis fizyczny
Bibliogr. 22 poz., tab.
Twórcy
autor
  • Jiangxi University of Finance & Economics
Bibliografia
  • [1] Al Ameen, M. Liu, J., Kwak,K., Security and privacy issues in wireless sensor networks for healthcare applications, J Med Syst,(36)(2012,93–101
  • [2] Adamsk, T., Winiecki, W., Entity identification algorithms for distributed measurement and control systems with asymmetry of computational power, Prz Elektrotechniczn,( 2008),No. 05
  • [3] Cheng, X.R., Li, M.X., The authentication of the grid monitoring system for wireless sensor networks, Prz Elektrotechniczn, (2013),No.01a
  • [4] Pejaś, J., El Fray , I., Ruciński, A., Authentication protocol for software and hardware components in distributed electronic signature creation system, Prz Elektrotechniczn, (2012),No.10b
  • [5] Lamport, L., Password authentication with insecure communication, Commun ACM, 24(1981),28-30
  • [6] Hwang, M.S., Li, L.H., A new remote user authentication scheme using smart cards,IEEE Trans. Consum. Electron, 46(2000),No.1, 28-30
  • [7] Das, M.L., Saxena, A., Gulati, V.P. A dynamic id-based remote user authentication scheme,IEEE T Consum Electr, 50(2004),No.2, 629-631
  • [8] Wu, Z. Y., Lee, Y. C., Lai, F., Lee H. C., Chung, Y., A secure authentication scheme for telecare medicine information systems, J. Med. Syst. doi: 10.1007/s10916-010-9614-9, 2010.
  • [9] He, D. B., Chen, J. H., and Zhang, R., A more secure authentication scheme for telecare medicine information systems, J.Med. Syst. doi: 10.1007/s10916-011-9658-5, 2011
  • [10] Wei, J., Hu, X., Liu, W., An improved authentication scheme for telecare medicine information systems,J. Med. Syst. doi: 10.1007/s10916-012-9835-1, 2012
  • [11] Zhu,Z., An Efficient authentication scheme for telecare medicine information systems,J. Med. Syst. doi:10.1007/s10916-012-9856-9, 2012
  • [12] Wang, R.-C., Juang, W.-S., Lei, C.-L., Provably secure and efficient identification and key agreement protocol with user anonymity,J Comput Syst Sci, doi:10.1016/j.jcss.2010.07.004. 2010
  • [13] Pu, Q., Wang, J., Zhao, R.-Y., Strong authentication scheme for telecare medicine information systems, J Med Syst,36(2012),2609–2619
  • [14] Khan, M. K., et al., Cryptanalysis and security enhancement of a more efficient & secure dynamic id-based remote user authentication scheme,Comput. Commun. 34(2010), No.3, 305–309
  • [15] Chen, H.-M., Lo,J.-W., Yeh, C.-K., An Efficient and Secure Dynamic ID-based Authentication Scheme for Telecare Medical Information Systems, J Med Syst, DOI 10.1007/s10916-012- 9862-y
  • [16] Messerges, T.S., Dabbish, E.A., Sloan, R.H., Examining smartcard security under the threat of power analysis attacks, IEEE T Comput, (51)2002.,No.5,541-552
  • [17] Kocher, P., Jaffe, J., Jun, B., Differential power analysis,Advances in Cryptology-CRYPTO'99, Santa Barbara, California, USA, August 15-19, 1999. Lecture Notes in Computer Science 1666, Springer, ISBN 3-540-66347-9, 388-397,1999
  • [18] Bayam, K. A.,Ors, B., Differential power analysis resistant hardware implementation of the RSA cryptosystem, Turk J Elec Eng & Comp Sci, (18)2010,No.1, 129-140
  • [19] Fan, Ch.-I. Sun, Huang, W. Z., Vincent, S.-M.,Provably secure randomized blind signature scheme based on bilinear pairing,Comput Math Appl, 2010, No.60,285–293
  • [20] Koblitz, N., Menezes, A.J., Vanstone, S.A.,The state of elliptic curve cryptography, Design Code Cryptogr, (19)2000, No.2-3, 173–193
  • [21] Xue,K.M.,Hong, P.L., Security improvement on an anonymous key agreement protocol based on chaotic maps, Commun Nonlinear Sci Numer Simulat, 2012, No.17, 2969–2977
  • [22] Menezes, A., Van Oorschot, P. C., Vanstone, S. Handbook of Applied Cryptography, CRC Press, USA,1997.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-e85c29b7-7692-4745-86d8-ceeb4f810897
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.