Sei sulla pagina 1di 26

J Med Syst (2017) 41:14

DOI 10.1007/s10916-016-0658-3

SYSTEMS-LEVEL QUALITY IMPROVEMENT

A Survey of Authentication Schemes in Telecare Medicine


Information Systems
Muhammad Umair Aslam1 · Abdelouahid Derhab2 · Kashif Saleem2 ·
Haider Abbas1,2,3 · Mehmet Orgun4,5 · Waseem Iqbal1 · Baber Aslam1

Received: 6 June 2016 / Accepted: 8 November 2016


© Springer Science+Business Media New York 2016

Abstract E-Healthcare is an emerging field that provides strengths and weaknesses in terms of ensured security and
mobility to its users. The protected health information of privacy properties, and computation cost. The schemes are
the users are stored at a remote server (Telecare Medi- divided in three broad categories of one-factor, two-factor
cal Information System) and can be accessed by the users and three-factor authentication schemes. Inter-category and
at anytime. Many authentication protocols have been pro- intra-category comparison has been performed for these
posed to ensure the secure authenticated access to the schemes and based on the derived results we propose future
Telecare Medical Information System. These protocols are directions and recommendations that can be very helpful to
designed to provide certain properties such as: anonymity, the researchers who work on the design and implementation
untraceability, unlinkability, privacy, confidentiality, avail- of authentication protocols.
ability and integrity. They also aim to build a key exchange
mechanism, which provides security against some attacks Keywords Telecare medicine information system ·
such as: identity theft, password guessing, denial of ser- Password · Smart card · Biometric · User anonymity ·
vice, impersonation and insider attacks. This paper reviews User interaction
these proposed authentication protocols and discusses their

Introduction
This article is part of the Topical Collection on Systems-Level
Quality Improvement
With the advancement of technology, healthcare services
can be provided remotely, where sensors measure the
 Haider Abbas patient’s condition, feed the data to mobile devices such
haidera@kth.se
as PDAs or cell phones and from where it is transmitted
1 National University of Sciences and Technology, to heath provider’s Telecare Medicine Information System
Islamabad, Pakistan (TMIS). TMIS has provided the leverage of movement to
both patients and physicians. Patients can login to the sys-
2 Center of Excellence in Information Assurance (CoEIA), tem to check their medical records, get test results and
King Saud University, Riyadh, 12372,
Kingdom of Saudi Arabia history of prescribed medicines. Physicians can check the
history of prescribed medicines, test results and on the basis
3 Department of Computer Sciences, Florida Institute of of those can always change the prescription [1, 2].
Technology, 150 W University Blvd, Melbourne, As the communication between a cell phone/smart card
FL 32901, USA
and TMIS takes place on the public Internet, the whole sys-
4 Department of Computing, Macquarie University, tem is vulnerable to threats associated with open Internet
Sydney, NSW, 2109, Australia [2]. Privacy and especially anonymity is the biggest hur-
5
dle in implementation of an e-Healthcare system globally.
The Faculty of Information Technology, Macau University
of Science and Technology, Taipa, Macau,
In e-Healthcare, a patient registers with the TMIS to access
People’s Republic of China health services remotely. Then, he/she needs to login to
14 Page 2 of 26 J Med Syst (2017) 41:14

the server, which requires proper authentication so that the block, which contains the user, physician, authenticating
services are not abused [2–5]. server and the TMIS. In e-Healthcare, the patient accesses
Many authentication mechanisms have been proposed the PHI for monitoring his/her health condition, the physi-
starting from a simple password to two-factor and three- cian accesses for prescription and pharmacist accesses it
factor authentication schemes. The first remote computer to verify the prescribed medicines [8]. In emergency situ-
authentication scheme was proposed by Lamport [6]. The ations an ambulance can also be called to provide timely
scheme was very simple and required only the username first aid to the patient before reaching the hospital. Research
and the password from the users to access the system. The and development wing deeply analyzes the sensors input for
authentication schemes, which were proposed for a remote behavioral analysis to predict emergency conditions.
computer/machine, tended to protect the user password and To the best of our knowledge this paper is the first com-
did not consider the privacy and anonymity, which are the prehensive survey of the authentication schemes proposed
main concerns for a user in the e-Healthcare environment. for e-Healthcare. It discusses schemes from all three cate-
Later on, more complex and secure authentication schemes gories, i.e., one-factor, two-factor and three-factor authen-
were proposed. The first two-factor authentication scheme tication schemes in separate sections and provides a com-
was proposed by Hwang [7] in 1990, and early in the 21st parative study for better understanding. The paper describes
century, the three-factor authentication schemes were pro- how each scheme works, discusses its strengths and weak-
posed. In e-Healthcare, all authentication schemes start with nesses and where it stands among other proposed schemes
the registration phase where the user registers remotely in terms of computation cost and security. It also highlights
with the TMIS. After successful registration, the user needs future directions and recommendations. Finally, it intro-
to be authenticated before being granted access to the duces a hybrid model for the authentication schemes, which
TMIS. The one-factor authentication protocols provide eas- can provide better security with cheap computation cost.
iness as the user only needs to remember his/her password The paper is arranged in the following sections. Sections
for the authentication purposes. Two-factor authentication “Background and definitions” and “Performance metrics”
requires smart card in addition to the ID and password, present the preliminaries and performance metrics respec-
which decreases the user’s comfort level. In three-factor tively. Sections “One-factor authentication schemes”, “Two-
authentication, the user needs to provide his/her biometric factor authentication schemes” and “Three-factor authen-
information in addition to smart card, ID and password. tication schemes” cover the one-factor, two-factor and
The authentication schemes consist of the following three-factor authentication schemes respectively. Finally, in
phases: “Discussion and future research directions” we critically
analyze each category of schemes and discuss the future
– Registration Phase: In this phase, the user registers with
research directions and in “Conclusion” we conclude the
the TMIS by providing personal information and iden-
paper with a summary of our findings.
tity. A password can be chosen at a later stage or at the
registration phase and it is subject to change after the
first login. Background and definitions
– Login and Authentication Phase: In this phase, the user
accesses the services provided by the TMIS by giving In this section, we briefly review the concepts of security
his/her identity. and privacy properties, attacks and cryptographic algo-
– Password Change Phase: This phase is introduced so rithms used in the reviewed authentication schemes.
that the user can update his/her password regularly,
which minimizes the probability of attacks due to using Attacks
the same password. The adversary exploits the vulnerabilities present in an
– Revocation Phase: In this phase, the user credentials are authentication protocol by using different attacks. One of
revoked in case of any compromise. the basic objectives of the researchers while proposing an
A basic architecture of e-Healthcare is described in Fig. 1. authentication protocol is to make sure that the proposed
Bio-sensors measure the patient’s physiological conditions protocol is resilient against these attacks.
and feed that information to a smart phone, from where they
are transmitted to health provider’s servers using the pub- Password guessing attack
lic Internet. The storage server holds the patient’s Protected
Health Information (PHI), and access to PHI is granted This attack is possible when an adversary gets a copy of
under the implemented policies by the policy server and the encrypted password from the communication channel or
only after the successful authentication from the authenti- from the smart card. In this attack, the adversary guesses
cation server. The area of interest is shown inside the red thousands of passwords per second and matches them with
J Med Syst (2017) 41:14 Page 3 of 26 14

Fig. 1 e-Healthcare Architecture

the captured one until the guessing operation succeeds [9]. sensitive information from the TMIS, and hence user’s
The adversary can also use precomputed password dictio- privacy, anonymity and untraceability can easily be com-
naries to enhance this process substantially [10]. Online promised by the attacker [18, 19]. An insider who has
password guessing has limited scope as applications do not privileged system access can also affect the integrity of the
allow infinite attempts and block the malicious user after information.
a few unsuccessful attempts, whereas in offline password
guessing there is no such limitation [11]. Denial-of-service attack

Replay attack In this attack, an attacker sends a huge amount of replay


or false packets to the server to keep it busy and pre-
In a replay attack, the adversary eavesdrops the communica- vent it from providing services to legitimate users [20]. As
tion channel and captures the authentication messages. The the server processes each packet (legitimate or illegitimate)
authentication messages, which contain the user response resources such as memory, processing power and bandwidth
against the server’s challenge are maliciously replayed to are consumed. Under such an attack, the false messages
get access and abuse the TMIS [12–15]. Replay attacks consume all the resources of the server to its full capacity
can also affect the availability of the system as the attacker and therefore the server cannot process any further requests
can send replay messages in bulk and the target system (legitimate or illegitimate), [21–24].
processes every message before it can make any decision.
Impersonation attack
Privileged insider attack
In an impersonation attack, the adversary steals the identity
This attack is perpetrated by a person who has an autho- of one of the legitimate parties to get access to the TMIS [25,
rized system access [16–18]. An insider can steal the user’s 26]. In a server impersonation attack, the adversary assumes
14 Page 4 of 26 J Med Syst (2017) 41:14

the identity of the server and tricks a legitimate user to get Pseudonymity
his/her secret information that can later be used to access the
TMIS [27]. In the user impersonation attack, the adversary This property ensures that the true identity of the user does
assumes the identity of the legitimate user to abuse services not travel on the communication in any circumstances. False
provided by the TMIS [27]. or fake identity of user is used to access the TMIS [38, 39]
instead of the true identity to keep the user anonymous.
Stolen verifier attack
Session key verification
In this attack, the attacker steals the verification data from
the server of a current or past successful authentication ses- A session key is a symmetric key, which is used to secure the
sions [28, 29]. The adversary uses the stolen data to generate communication between two parties and shared after suc-
authentication messages and sends it to the server. If the cessful authentication. The verification of the session key
server accepts the authentication messages, the adversary ensures the legitimacy of communicating parties [40, 41].
impersonates as a legal user.
Forward secrecy
Stolen smart card attack
This is a property of a secure communication protocol,
In a stolen smart card attack, the adversary extracts the which ensures that compromise of the long term keys does
information from the stolen smart card by monitoring its not compromise the past session keys and hence the whole
power consumption during different operations [30–35]. communication [42–44].
Information can also be extracted by monitoring the time it
takes to perform a certain operation. This attack challenges Efficient password change
the implementation of the encryption algorithm and not the
algorithm itself. This is a property of an efficient communication proto-
col where an old password is required and matched when
Security and privacy properties changing the password [45]. The password is not sent on
the communication channel in plain [46]. The password is
Any given authentication scheme should ensure the follow- always verified at the end-user before communicating it to
ing security and privacy properties: the server.

Anonymity Cryptographic functions

This property refers to the protection of the user’s real One-way hash function
identity and ensures privacy. It ensures that the user’s real
identity is not revealed, and does not travel on the commu- A cryptographic one-way hash function takes input of an
nication channel [36]. The adversary and the server cannot arbitrary length string and maps it to a fixed length output.
learn the real identity of the user from the authentication
messages [37].
H (x) = y
Untraceability
Where x = {0, 1}∗ and y = {0, 1}n , that is, x a binary string
This property ensures that the server or the adversary cannot of an arbitrary length and y is a binary string of fixed length
trace the communication back to the user [37], i.e., keeping n. A cryptographic hash function satisfies the following
the user anonymous. properties.

Unlinkability 1. Given m ∈ x: it is hard in polynomial time to find the


input m for the given output y.
This property ensures that any transmitted data by the user 2. It is hard to find the input m ∈ x such that m = m and
cannot be linked to the user by any means [38, 39], e.g., H (m) = H (m ).
medical records possessed by the TMIS cannot be linked to 3. It is hard to find a pair (m, m ) ∈ x∗x such that H (m) =
the relevant user of the TMIS. H (m ), where m = m .
J Med Syst (2017) 41:14 Page 5 of 26 14

Bio-hashing Where a, b, c, d, e are real numbers and x and y take on


values in the real numbers. The above equation can be
Biometric information has a great significance in authen- reduced to the following form:
tication mechanisms. Biometric-based authentication
schemes, provide access to the remote system on the E : y 2 = x 3 + ax + b
basis of the user’s biometric (fingerprint, retina scan, face,
palmprint etc.) information. Generally, the user biometric Security of ECC relies on point scalar multiplication in
information do not remain the same for each session [47, additive group. For a point P of primitive order on curve
48], which leads that the user faces a high rate of false Ep (a, b) such that Q = dP , where Q, P remains public
rejection. Jina et al. [49] addressed this issue and proposed and d is a private parameter. It is relatively easy to determine
a set of user specific compact codes, also known as bio- Q given d and P but it is very hard to determine d given Q
hashing, produced from user specific biometric features and P and this is called the discrete logarithm problem for
and tokenised pseudo-random number. Later, Lumini and elliptic curves.
Nanni [50] proposed the improvement of bio-hashing, and
other improvement efforts include [51–53].
Performance metrics
Rivest-Shamir-Adleman (RSA)
The performance of any given authentication scheme can be
RSA is a public key cryptosystem designed by Rivest evaluated in terms of its resilience against known attacks,
Shamir and Adelman [54] in 1978. Components of RSA security and privacy properties it ensures, computation cost,
are N, p, q, e and d. The security of a system is based delay, communication cost, user easiness etc. The perfor-
on the complexity of the factorization problem, i.e, the mance metrics we use in this paper are given in [66–71]. The
adversary is unable to factorize the composite number N authentication scheme must be resilient against all known
in polynomial time. RSA cryptogram uses two separate but attacks e.g. impersonation attack, replay attack, offline pass-
mathematically linked keys, public and private keys. Pub- word guessing attack, privileged insider attack, stolen ver-
lic key is used to encrypt the messages, whereas private ifier attack, denial-of-service attack [68] etc. The protocol
key is used to digitally sign the message. RSA is widely must provide the desired properties, e.g., forward secrecy,
used for signing messages such as in Internet browsers revocation mechanism for stolen or lost smart cards, effi-
[55], where a secure connection is required over an inse- cient password update, user privacy, session key verification
cure channel. If public key is used to encrypt the message, [72, 73] etc. In addition, we propose a new performance
then private key will be required to decrypt it. RSA ensures metric, called security index, defined as the number of
confidentiality, integrity, authenticity and non repudiation security and privacy properties ensured by the scheme. An
[56–58]. authentication scheme with higher security index ensures
more security and privacy properties, and hence is more
Elliptic curve cryptography (ECC) favorable for practical use.
As e-Healthcare provides mobility to its users [74–77],
Due to large computation problems in RSA, ECC was the authentication may take place between a resource con-
proposed by Neil Kobleitz [59] and Miller [60] in 1985. strained device and the TMIS [78–81], so the protocol
ECC was designed for resource constrained environments. should be light enough in terms of computation and com-
It offers equivalent security to RSA with far smaller key munication (bandwidth) to support resource constrained
size, and hence reduces the processing overhead. ECC is devices [82, 83]. For this purpose, we compare the authen-
widely used in cell phone applications as it requires less tication schemes in terms of:
storage space, RAM and processing as compared to other
– User computation: It measures the number of opera-
cryptograms [61–65]. It is worth mentioning that not all the
tions performed by the end-user’s host during the login
elliptic curves are secure, some of them are highly vulner-
and authentication phase.
able, so it is necessary to verify the curves before using
– Server computation: It measures the number of oper-
them. Elliptic curves are described by cubic equations sim-
ations performed by the server during the login and
ilar to those used for ellipses and also known as Weierstrass
authentication phase.
equation.
The efficiency of the schemes in Table 4 refers to their
E : y 2 + axy + by = x 3 + cx 2 + dx + e computation cost. It only includes the computation cost the
14 Page 6 of 26 J Med Syst (2017) 41:14

scheme incurs during the login and authentication phase, and comfortable method has some disadvantages, similarly,
as the computation cost of the registration phase occurs authenticating a physician with a complex and enhanced
only once and it also does not impact on the overall effi- security method also has some disadvantages. The advan-
ciency of the given scheme. The authentication protocol tages and disadvantages of different methods are discussed
should be easy for users to use [84–86]. It should sup- in detail in “Discussion and future research directions”, and
port flexibility to remember passwords [87] and does not summarized in Table 7.
require ideally anything else for the authentication pur-
pose. Surveys [86, 88] have shown that the usability index
of an authentication scheme drops while increasing the One-factor authentication schemes
user interaction. Generally, users do not feel comfortable
in providing their biometric information [89], hence three- Lamport’s scheme
factor authentication schemes are the least comfortable in
terms of user easiness [88]. Healthcare services are critical Leslie Lamport [6] proposed the first ever remote system
and require urgent attention, which makes the delay fac- authentication scheme in 1981. The scheme was proposed
tor more important. In one-factor authentication schemes, to solve the two basic problems of that time. (1) An intruder
the user provides his/her username along with the pass- can access the remote system physically and extract or mod-
word and the TMIS grants or rejects the access request on ify the user credentials. (2) The adversary can also get the
the basis of the provided input. In two-factor authentication credentials by eavesdropping on the communication chan-
schemes, the user inserts his/her smart card into the smart nel. The first problem was addressed by taking the hash of
card reader, the TMIS authenticates the smart card, and the password before storing it in the system. Now, the user
then the user proceeds further as for the one-factor authen- will have to send his/her password in plain to the remote
tication schemes. In three-factor authentication schemes, system. The latter will compute the hash of the password
the user proves his/her identity first by providing biomet- and compare it with the stored one. If the two hashes are
ric information and proceeds further as for the two-factor equal, then access is granted to the user. Otherwise, access
authentication schemes. It can be observed that two-factor is denied. An intruder can still get the credentials by eaves-
authentication schemes have added delay as the user inter- dropping as they are sent in clear. Lamport addressed the 2nd
acts with the TMIS twice, once for the authentication of problem by proposing a sequence of passwords, in which
the smart card and then for the verification of the user- the next session password depends on the last session pass-
name and password. Three-factor authentication schemes word used. This sequence is only known to the user and
incur more delay [90] as the user interacts with the TMIS to the server. The scheme was good enough to solve the
three times, once for biometric information, then for the stated problems but it burdened the server as too many pass-
smart card and finally for the username and password. Com- words are required for each user, and one password for each
putation cost of an authentication scheme is directly pro- session.
portional to delay, as each computation operation requires
time, which adds delay to the scheme and contributes to Shimizu’s scheme
the overall latency of the scheme. This paper reviews the
performance of the proposed protocols on the basis of the Shimizu [93] proposed improvements to the Lamport
provided security and privacy properties, the user compu- scheme [6]. The latter [6] incurs an additional burden as it
tation cost, and evaluates the authentication methods on computes the hash function n times if the user logs for he
the basis of user easiness, computation cost, communica- nth time. Shimizu’s scheme [93] only computes the hash
tion cost, delay, ensured security and privacy properties, function once and attaches the last authenticated hash as
and their ability to facilitate mobility. The above mentioned a reference to prove its authenticity. The strength of the
performance metrics are summarized in Table 1 for better scheme lies in the one-way hash function as it cannot be
understanding. reversed to obtain the input password. The scheme claims to
Each method has its own advantages over the others, resist against the eavesdropping, as the hash of the password
a tradeoff that has to be accounted while choosing any is transmitted on the channel instead of the plain password.
one of them. Our proposed hybrid solution, as shown in The scheme is vulnerable to replay attack as it does not ver-
“Discussion and future research directions”, focuses on user ify the freshness of the messages, an adversary can replay
easiness and comfortableness when authenticating a user the previous authenticated messages to achieve access to the
and focuses on complexity and enhanced security when remote system. The scheme is vulnerable to insider threat,
authenticating a physician, as both have different access lev- as the password and the last authenticated hash are stored at
els to the TMIS [91]. Authenticating the user with an easy the remote side and can be used to abuse the services.
J Med Syst (2017) 41:14 Page 7 of 26 14

Table 1 Performance metrics

Metric Role

Resistance against known attacks It indicates whether the authentication scheme is able to defend against all known
attacks or not e.g., impersonation attack, replay attack, offline password guessing
attack, privileged insider attack, stolen verifier attack, denial-of-service attack [68].
Ensured security and privacy properties It indicates whether the security and privacy properties are ensured or not by the
authentication scheme, e.g., forward secrecy, revocation mechanism for stolen or
lost smart cards, efficient password update, user privacy, session key verification
[72, 73].
Computation cost It evaluates the efficiency of the scheme during the login and the authentication
phase in terms of the number of operations performed by the user’s device and the
server [82, 83, 92].
Communication cost It evaluates the efficiency of the authentication scheme with respect to the amount of
data exchanged between the user and the server, and takes three qualitative values:
low, medium, and high [67, 82, 83].
Delay It evaluates the efficiency of the scheme in terms of latency incurred during the login
and authentication phase, and takes three qualitative values: low, medium, and high
[67].
User easiness It evaluates the efficiency of the scheme with respect to level of user interaction and
easiness during the login phase, and takes three qualitative values: low, medium, and
high [84–86].
Security Index It evaluates the security effectiveness of the authentication scheme, which is defined
as the number of security and privacy properties that it ensures.
Mobility It indicates the level of mobility, which is allowed by the authentication scheme, and
takes three qualitative values: low, medium, and high [74–77].

Harn’s scheme Authentication through Kerberos has three phases. In the


first phase, the user obtains the credentials to be used for
Harn [94] proposed a public key cryptography based accessing the remote system. In the second phase, the user
dynamic password scheme that uses digital signatures to requests authentication for a specific service, and in the third
bind the user identity with its respective password. The and final phase, the user presents the given credentials to the
user registers and receives a password from the registra- authenticating server and the access to the desired service
tion authority. In the login phase, the digital signatures are is granted. This scheme does not verify the freshness of the
used to determine the legitimacy of the user. Harn proved messages, so the adversary can replay the previous session’s
in [6] that the user will have to acquire another set of authenticated messages to impersonate as a legitimate user
passwords after exhausting all the given passwords at the to get access to the remote system.
registration time. He also proved that the remote system will
have to apply the hash function several times for authentica- Bellovin et. al scheme
tion, which compromises the efficiency of the scheme. He
proposed his scheme [94] to address the dictionary attack Bellovin et al. [96] proposed a password-based authenti-
problem on the encrypted password file stored on the remote cation scheme that uses both symmetric and asymmetric
system. His proposed scheme does not store any password cryptography. This scheme was presented to thwart the
in any form in the remote system and the user password is dictionary attack due to weak passwords chosen by the
dynamic, i.e., it changes after every login. users. The scheme encrypts the randomly generated public
key or session key with the shared secret to start the ses-
Steiner’s scheme sion and exchange information on insecure channel. The
shared secret is the password in this scheme, known also as
Steiner proposed [95] a service-based model for an authen- Encrypted Key Exchange, or EKE. The scheme is vulnera-
tication scheme. In his scheme, to access any service, the ble to insider threat as password is known to both parties:
user needs to identify and prove its identity. When a user the user and the server. The scheme does not ensure user
requires services, his/her identity is established by pre- anonymity as user name is sent in clear along with encrypted
senting a ticket to the server along with a proof that the key. The scheme is also vulnerable to replay attack as both
ticket belongs to the desired user and not to a stolen one. parties do not verify the freshness of the received messages.
14 Page 8 of 26 J Med Syst (2017) 41:14

Haller et al. scheme proposed to send an encrypted one instead of the plain
one. Encrypted passwords failed to resist against dictionary
Haller et al. [97] proposed a one-time password system attacks as the length and the strength of the password was
to solve the growing problem of eavesdropping. He stated used to be weak at that time. Then researchers proposed
that his scheme does not store or retain any kind of infor- solutions where a sequence and its associated encrypted
mation about the password on both sides, the password is password would be sent to a remote computer and that
never sent on the network, and it resists the modification password would never be used again. This approach was
and replay attack. The security of the scheme lies in the 64 secure but it put a burden on communication as it is known
bit one-time password secret generated at the end-user. In that at the early days of Internet, the communication chan-
the login phase, the user presents his/her identity and the nel capacity was also an issue. After the emergence of
remote system issues a challenge and the sequence number public key cryptography, researchers proposed solutions
of the one-time password, which also works as the seed. The based on the user-signature. All the one-factor password-
user enters the sequence followed by the one-time password based authentication schemes were proposed to thwart the
related to that sequence. password storage, eavesdropping and unauthorized resource
usage problems. Anonymity, privacy, and untraceability
Gwoboa’s scheme were never taken into consideration. Comparison of one-
factor authentication schemes is presented in Table 2. It
Gwoboa [98] proposed an authentication scheme and argued can be seen in the table that all one-factor authentication
that the user name or ID must also be protected along with schemes fail to provide adequate security and if the pass-
the password to improve the overall security of the scheme. word is compromised then there is no other protection to
In this scheme, one-way function is used to hide the pass- save the server from the abuser. Most of the one-factor
word and one-way trapdoor function is used to hide the authentication schemes suffer from impersonation attack as
identity of the user. The scheme maintains polynomial table the adversary can replay the previous authentication mes-
of the ID and password to resist against the brute force sages to impersonate as legitimate user. The one-factor
attack. This is one of the first scheme, which tried to hide authentication schemes only aim to hide the password and
user ID to increase the workload of the attacker. The scheme transmits the username in plain, which compromises the
does not verify the freshness of the authentication messages privacy and anonymity. The computation cost for most of
and hence, vulnerable to replay attack. As the server stores the one-factor authentication schemes is approximately the
the secret information, an insider attack is also possible. same, as all of them take only the hash of the password at
both ends.
Discussion

One-factor, password-based authentication schemes appeared Two-factor authentication schemes


when Internet was very limited in efficiency, and the abil-
ity and resources of the adversary were also very limited. The first ever two-factor authentication scheme was pro-
The primary problem, which researchers tried to solve is posed by Hwang et al. [7] in 1990. In two-factor authen-
the storage of the password or verification table. A pass- tication schemes, a smart card is used as the second layer
word or verification table was maintained at the remote of security in addition to a password. Figure 2 explains the
server so that the user’s given credentials can be matched process of two-factor authentication. First, the user inserts
and the access can be granted. An adversary can get access his/her smart card into the smart card reader, the TMIS ver-
to the server and can compromise the stored credentials. ifies the legitimacy of the smart card. After that, the TMIS
In early solutions, researchers proposed to store encrypted asks for the username and password for the second layer
passwords instead of the plain ones. After doing this, the of security, the user provides the requested credentials, the
adversary cannot learn the credentials but he/she can delete, smart card processes them before sending them to TMIS, the
modify or replace them with another set of encrypted pass- TMIS checks the authenticity and approves or disapproves
words. This problem leads the researchers to propose solu- the access request. Some of the two-factor authentication
tions where the remote computer does not have to store a schemes are discussed below:
verifier table to authenticate users. Researchers proposed
schemes where authentication can be performed without the Hwang et al. scheme
verifier table. The secondary problem was eavesdropping
where an adversary listens to the communication, captures The first ever smart card based two-factor authentication
user password and uses it to get access to the remote scheme was proposed by Hwang et al. [7] in 1990. It was
server. As the password is transmitted in plain, researchers a non-interactive password authentication scheme without
J Med Syst (2017) 41:14 Page 9 of 26 14

Table 2 Comparison of
one-factor authentication Scheme A1 A2 A3 A4 A5 A6 Security Index
schemes
Lamport [6] No No No No No Yes 1
Shimizu [93] No No – No No No 0
Harn [94] No No Yes Yes Yes Yes 4
Steiner [95] No No Yes No No No 1
Bellovin et al. [96] No No No Yes No No 1
Haller et al. [97] No Yes No No Yes Yes 3
Gwoboa [98] Yes No Yes No No No 2

A1=Ensure user anonymity, A2=Resist insider attack, A3=Ensure efficient password update, A4=Resist
off-line password guessing attack, A5=Resist user impersonation attack, A6=Resist replay attack, Security
index= The number of security and privacy properties ensured by the scheme

the password tables. The scheme is based on Shamir’s ID- the remote server as it does not store the password at the
based signature scheme [54] to solve the password storage server.
problems and has equivalent security to that of Shamir’s
scheme. Hwang’s [7] scheme does not contain any password Das et al. scheme
table; the remote machine does not contain any secret for
authentication phase; the scheme is non interactive; no one One of the first dynamic ID-based remote user authentica-
can masquerade as the legitimate user even after capturing tion scheme was proposed by Das et al. [12]. The proposed
the authentication messages; and it can verify login requests scheme gives an option to users to choose and update their
very easily and resist the replay attack. password freely and does not store or retain any verifier
table at the remote server. In 2009, Wang et al. [100] showed
Chang’s scheme that Das et al’s scheme is independent of a password. For
authentication, an adversary requires only the smart card,
One of the early two-factor authentication schemes was and the scheme accepts all passwords because it does not
proposed by CC Chang [99] in 1991. In his scheme, he verify the user password. Any password in the presence of
introduced the concept of a smart card where each user gets a legitimate smart card will be accepted and the user will be
the smart card after successful registration and is essential granted access. The scheme had many advantages over the
for the login purpose. In the initial/registration phase of this schemes [6, 42, 101–106] presented in the last two decades.
scheme, the user registers with the remote system, which However, the scheme [12] does not ensure mutual authen-
generates the password for the user according to the pre- tication as the user cannot verify the remote server. Thus,
sented identity. The password and the smart card containing the scheme fails to resist against the server impersonation
the secret information are delivered to the user by a secure attack.
channel after successful registration. In the login phase, the
user inserts the smart card into the smart card reader termi- Wang et al. scheme
nal and submits the ID and password. The remote system
verifies the submitted ID and password by the user after val- To overcome the weaknesses presented in Das et al’s
idating the smart card, and on the basis of that it grants or scheme [12], Wang et al. [100] proposed their own scheme
rejects the access request. The scheme [99] solves the prob- and stated that it is more secure, provides complete
lem of password tables or verifier tables for each user at anonymity and more efficient than that is [12], as it solves
the password independence issue presented in [12] and also
provides mutual authentication. Additionally, the security
and secrecy of the password is strengthened, as the pass-
word is chosen by the remote system, which reduces the
chances of user choosing a weak password. However, Khan
et al. [107] proved that this scheme fails to ensure resistance
against the insider attack, does not ensure user anonymity
during authentication phase, has no revocation mechanism
in case of a lost or stolen smart card, and does not provide
freedom to the user in choosing a password. In the verifica-
Fig. 2 Two-Factor Authentication Architecture tion phase, the user’s ID is transmitted in plain to the server
14 Page 10 of 26 J Med Syst (2017) 41:14

through an insecure channel, which compromises the user [109]. Wu et al. [72] proved that in the login phase of the
anonymity. scheme in [109], the user inserts the smart card in the ter-
minal and inputs their ID and password for authentication
Khan et al. scheme purposes, but the smart card does not use the given ID.
Instead, it uses the stored ID within the card, which makes
Khan et al. [107] proposed an authentication protocol and the inserted user ID useless and enables an adversary to
stated that their protocol addresses all the weaknesses pre- use the smart card without any knowledge of the legitimate
sented in [100] and offers more security features that were user ID to access the remote server. Thus, the scheme fails
not present in [100]. The scheme in [107] provides an to ensure resistance against the impersonation attack and
anonymous identity for the user at each login attempt to the offline password guessing attack. Once the adversary
preserve user anonymity. The scheme binds the session key successfully logins, he/she can get the next authentication
with timestamps to resist against replay attack. Chen et message necessary for the next session login. The legiti-
al. [108] and Jiang et al. [109] highlighted the weaknesses mate user will not be able to login to a new session, as
in [107] and proved that the scheme does not ensure resis- he/she does not own the authentication messages and will
tance against the insider attacks, the secret key is shared have to register again with the system. In the password
among all insiders and hence fails to ensure user anonymity change phase, the scheme [109] does not verify the old pass-
as an insider can obtain other users ID via a simple XOR word before allowing the user to choose the new one, so
operation. The scheme does not verify the correctness of the the password change phase is insecure. Kumari et al. [110]
password at the smart card end and hence any password can proved that the scheme [109] is excellent in providing user
be provided by the adversary in the password update phase. anonymity and untraceability but overlooked some other
The scheme in [107] is vulnerable to identity guessing, as an security features and hence, fails to ensure resistance against
adversary can guess the identity of the legitimate user via an the impersonation attack, guessing attack and DoS attack.
offline exhaustive guessing attack. The scheme [107] also
suffers from the tracking attack, as the different authenti- Wu et al. scheme
cated sessions of the user can be linked to a particular smart
card. Wu et al. [72] proposed an authentication scheme that
addresses issues presented in [109]. It uses a random num-
Chen et al. scheme ber along with the password, in order to resist against the
offline password guessing attack, it does not use any veri-
Chen et al. [108] stated that their scheme addresses all fier table and the password is also one-way hash protected
the issues presented in [107]. The proposed scheme [108] in the registration phase, in order to resist against the insider
hides the user’s real identity by a random number in order attack. The scheme [72] resists against DoS attack, replay
to provide user anonymity. It provides mutual authentica- attack and stolen verifier attack. He et al. [111] exposed the
tion by using the server’s secret parameter, which can only weaknesses in the scheme proposed in [72] and proved that
be known to the user. The user sends the secret param- it is vulnerable to impersonation attack as the user identity
eter to the server, which authenticates the user and the is independent of secret values in the login phase. In the first
server sends the authenticated message to the user so that step of the registration phase, the legitimate user password is
the user can also authenticate the server. The scheme also revealed to the server, which enables any insider privileged
resists against impersonation attack, replay attack, man- to have access to the server to steal the password and use
in-the-middle attack, insider attack and also provides a it to access the other servers as a legitimate user. As users
revocation mechanism for stolen or lost smart cards. How- usually use the same password to access multiple servers,
ever, Jiang et al. [109] proved that the scheme does not an administrator of one server can use the legitimate user’s
ensure user anonymity, untraceability and also suffers from credentials to access the services offered by other servers.
identity guessing attack.
He et al. scheme
Jiang et al. scheme
He et al. [111] proposed an authentication scheme to address
Jiang et al. [109] proposed an authentication scheme that the weaknesses presented in [72]. The proposed scheme
allows the user to update their temporary identity after the depends on the user identity, which is missing in the scheme
successful login to preserve user privacy. The scheme uses in [72]. It does not reveal the user password to the server,
cipher block chaining mode, in order to resist against inser- instead its hash is presented to the server in the registra-
tion, deletion and modification attacks. However, Wu et tion phase, in order to resist against the insider attack. Due
al. [72] and Kumari et al. [110] exposed weaknesses in to the use of a random number along with the password,
J Med Syst (2017) 41:14 Page 11 of 26 14

the chances of a successful offline password guessing attack The scheme preserves the user anonymity by ensuring the
is very limited. The scheme resists against replay attack as channel security during the submission of the user ID to
it checks the freshness of the received messages. However, the TMIS in the registration phase, and uses dynamic IDs
Wei et al. [73] and Lee et al. [112] proved later that the during the authentication phase. It provides mutual authen-
scheme in [111] fails to ensure resistance against the offline tication as the server can authenticate the user and vice
password guessing attack, as the data in the smart card can versa. The scheme generates unique session keys, so the
be compromised. The scheme [111] also does not ensure compromise of one session key does not impact the other
mutual authentication as the user does not authenticate the sessions. The strength of the scheme lies on the fact that
remote server during the authentication process. the ID of the user travels only on the secure channel, and
hence it ensures resistance against the online and offline
Wei et al. scheme password guessing attacks, stolen smart card attack and the
impersonation attack. However, Islam et al. [116] exposed
Wei et al. [73] proposed an authentication scheme and stated weaknesses in [115] and proved that during the login phase,
that it is more secure and efficient than the other proposed the scheme [115] does not achieve a strong authentication.
schemes. The scheme in [73] uses a random number along For example, when the user inserts his/her smart card into
with the password during the hash calculation. The ran- the smart card reader and inputs his/her ID and password,
dom number does not travel on the channel and also it is the smart card forwards the ID and password to the server
never stored in order to resist against the offline password without verifying it at its own end, so when a user enters the
guessing attack. The hash of the user password concatenated wrong credentials by mistake then the session is rejected by
with the random number are sent to the server instead of the server, which leads to an increase in computational and
the plain password during the registration phase, in order to communication cost. The password change phase is inde-
resist against the insider attack. Using the remote system’s pendent of the user ID so anyone with the knowledge of
secret key during the authentication phase makes the proto- only the password can change it without submitting the valid
col resistant against the impersonation attack. However, Zhu ID to TMIS. The scheme in [115] also does not verify the
et al. [113] showed that the scheme [73] does not solve the old password at the smart card level in the password update
offline password guessing attack problem in case the smart phase, and also vulnerable to replay attacks.The revocation
card is stolen or lost. mechanism in case of a lost or stolen smart card is not taken
into consideration by the scheme.
Lee et al. scheme
Islam et al. scheme
Lee et al. [112] proposed an authentication scheme to
address the weaknesses presented in [73]. The proposed Islam et al. [116] proposed their own scheme to address all
scheme provides mutual authentication, as both the user the issues presented in [115]. In their scheme the user ID is
and the server authenticate each other during the authen- dynamically changed using the timestamp for each session
tication phase. The session key is protected by a one-way and also kept secret, in order to provide user anonymity. It
hash function during its transmission, so an adversary can- uses a random number and TMIS’s secret key along with
not derive it from the revealed messages. The user ID is an ID and password, in order to resist against the offline
protected by encrypting it with the one-way hash function password guessing attack. The proposed scheme provides
during transmissions, in order to provide user anonymity. mutual authentication, where at first the TMIS validates the
Das et al. [114] later proved that the scheme in [112] has user and then the user validates the server on the basis of
weaknesses in the authentication phase, where a user mis- current timestamps. In the registration phase, the password
takenly enters the wrong password and the server terminates and a randomly chosen random number is kept secret even
the session instead of asking the correct password again and from the TMIS, in order to resist against the insider attack.
considers the user as a malicious one, and on the other hand However, Chaudhry et al. [117] and Zhang et al. [118]
the user does not know why his request is rejected and may exposed weaknesses in [116] and proved that the scheme
consider the server as a cheater. In the password update does not resist against the server and user impersonation
phase, the server does not verify the correctness of the old attack, as the adversary can extract the secret information
password before accepting the new one from the user. from the smart card using power analysis.

Xu et al. scheme Jiang et al. scheme

Xu et al. [115] proposed a two-factor authentication and key Jiang et al. [119] proposed an authentication scheme that
agreement scheme based on elliptical curve cryptography. encrypts the user ID with the server secret key to ensure
14 Page 12 of 26 J Med Syst (2017) 41:14

user anonymity during the authentication phase. It pro- user anonymity, replay and denial of service attack. An
vides mutual authentication, as the user and the server both adversary can impersonate as a legitimate user without
authenticate each other before starting any kind of com- knowing the private/secret key. This attack can be suc-
munication. Authentication messages in each session are cessfully performed by an adversary by intercepting the
unique so that the attacker cannot use them to track the authentication messages. Tu et al. [121] did not discuss the
user. In the registration phase, the hash of the password privacy and anonymity issue in their scheme. As the login
along with a random number are sent to the server, in request does not contain any timestamps, an adversary can
order to resist against the insider attack. However, Mishra et replay the intercepted login messages later on. By sending
al. [120] exposed weaknesses in [119] and proved that the login requests in bulk, an adversary can launch a denial of
scheme in [119] efficiently resists the impersonation attack, service attacks as there are no timestamps.
password guessing attack, privileged insider attack, stolen
smart card attack and also ensures forward secrecy. Unfor- Farash et al. scheme
tunately, the scheme [119] does not verify the correctness
of the user identity and password at the end-user during the Farash et al. [123] proposed an authentication scheme to
password update phase. If a user mistakenly inputs wrong address the weaknesses presented in [121]. The scheme uses
credentials during the password update phase, then the pass- a secret value to compute the authentication messages in
word is updated at the end-user and the session is rejected contrast to the scheme in [121], in order to resist against the
by the server. As a result, the user will face denial of impersonation attack and offline password guessing attack .
service. However, Kumari et al. [124] proved that the scheme does
not resist against the impersonation attack, which is per-
Zhang et al. scheme formed by an adversary intercepting the login requests and
computing username to get secret parameters and imper-
Zhang et al. [118] proposed an authentication scheme to sonate as the legitimate user. It is also vulnerable to the
address the weaknesses presented in [116]. The proposed password guessing attack in case of stolen or lost smart
scheme [118] uses a secret value along with the user ID and card, anonymity and session specific temporary information
does not reveal that to the server, in order to resist against attack.
the insider attack. Using the secret value along with the ID
and password make the scheme resistant against the offline Wen et al. scheme
password guessing attack as in this case the user is required
to guess the secret value in addition to the ID and pass- Wen et al. [125] proposed an authentication scheme that
word, which makes the attack infeasible. The strength of hides the user identity in authentication messages, in order
the scheme lies on the fact that it uses the secure channel to provide the user privacy. As the ID is hidden, the adver-
while submitting the user ID to the TMIS in the registra- sary needs to guess the ID of the user as well as the pass-
tion phase, the password update phase, and in the revocation word, which makes the attack infeasible. It resists against
phase. Due to this, the scheme provides user anonymity and the replay attack, as each message contains the tiestamps
an efficient password update phase, and also resists against and a random nonce. However, many researchers found
the online and offline password guessing attacks. However, several vulnerabilities in this scheme. So, Wen proposed
Tu et al. [121] proved that the scheme fails to resist against another scheme [126] to address the weaknesses found in
the impersonation attack. the previous scheme [125]. However, Xie et al. [127] proved
that the scheme in [126] does not provide user anonymity
Tu et al. scheme and perfect forward secrecy and also vulnerable to off-line
password guessing attack.
Tu et al. [121] proposed a scheme that is 75 % replica of
Zhang et al. [118] scheme. Their cryptanalysis shows that Comparison of two-factor authentication schemes
the scheme in [118] only fails to resist against the imperson-
ation attack. So, they proposed an improvement only for this Early smart card based schemes were based on the assump-
issue as the scheme in [118] resists against all other known tion that the information stored in the smart card cannot
attacks. In their proposed scheme, the user uses a secret be extracted. The strength of those schemes lies on this
value to generate the legal messages during the authentica- assumption. So, Hwang and Chang [7, 99] did not even
tion phase, in order to resist against the user impersonation bother to encrypt the information stored on the smart card.
attack. However, Chaudhry et al. [122] and Farash et al. The user identity and password are stored in the plain, inside
[123] exposed weaknesses in this scheme and proved that the memory of the card. In 1999, Paul C Kocher proposed
the scheme in [121] is vulnerable to impersonation attack, a method [128] for the extraction of information stored in
J Med Syst (2017) 41:14 Page 13 of 26 14

the smart card. Later, many researchers proposed different schemes that have a higher security index with a high user
models for extracting the information from the smart card efficiency.
[31, 129–134]. After Kocher, researchers started using one There is a reason that Table 4 highlights the user and
way hash functions to encrypt the information stored on the server efficiency in separate columns, in the login phase, the
smart card. As the early schemes did not consider TMIS user inserts his/her smart card into the smart card reader,
as the remote system, these schemes did not discuss the once the smart card is authenticated by the TMIS, the user
anonymity, privacy and untraceability issues. In our study, is asked to provide his/her username along with the pass-
we left those schemes and mentioned only couple of them word, and then the algorithm in the smart card computes
for the sake of understanding. The biggest challenge in two- operations as designed and forwards them to the TMIS
factor authentication schemes is to resist against stolen or for authentication. In the authentication phase, TMIS veri-
lost smart card attacks, as the adversary in this case could fies the forwarded information and approves or disapproves
have physical access to the card and can extract the stored the access request. The user efficiency is measured by the
information. computations performed by the smart card at the end-user,
A new factor of security is needed to strengthen the while server efficiency is measured by the computations
authentication schemes that cannot be easily guessed, stolen performed by the TMIS at the remote server. It is also
or lost. Comparison of the security and privacy properties worth mentioning that at any given time TMIS authenti-
provided by the two-factor authentication schemes is pre- cates several users at a time while a user can only send one
sented in Table 3 while the computation cost comparison access request at a time. At peak times the user may face
is given in Table 4. The security index in Table 3 refers denial of service as TMIS may not process new requests due
to the number of security and privacy properties ensured to exhaustion, therefore user and server efficiency should
by the scheme. From Table 3, it is evident that there is no be discussed separately. In Table 4, there are only a few
scheme that provides complete security. There are only few schemes, which have high user efficiency and also ensure

Table 3 Security and privacy properties of two-factor authentication schemes

Scheme A1 A2 A3 A4 A5 A6 A7 A8 A9 A10 A11 Security Index

Wu et al. [72] – Yes No No – No No No Yes No No 2


Wei et al. [73] No Yes No Yes No No No Yes Yes Yes Yes 6
Wang et al. [100] No No No No – – No Yes Yes – Yes 3
Khan et al. [107] No No No Yes – – No Yes Yes Yes Yes 5
Chen et al. [108] No Yes Yes No No Yes No Yes No Yes Yes 6
Jiang et al. [109] Yes Yes Yes – No No No No No Yes Yes 5
kumari et al. [110] Yes Yes Yes – No Yes Yes No Yes Yes Yes 8
Debiao et al. [111] No Yes Yes Yes – No No No Yes No Yes 5
Lee et al. [112] – No No Yes – No Yes Yes Yes Yes No 5
Zhu et al. [113] No Yes No – Yes No Yes Yes Yes Yes Yes 7
Das et al. [114] No Yes Yes Yes – – Yes Yes Yes Yes Yes 8
Xu et al. [115] Yes Yes No – Yes No Yes No Yes Yes No 6
Islam et al. [116] Yes Yes Yes – Yes – Yes No No No Yes 6
Chaudhry et al. [117] Yes Yes Yes – Yes – Yes – – Yes Yes 7
Zhang et al. [118] No Yes No Yes No Yes Yes No yes No 5
Jiang et al. [119] Yes – No No Yes No Yes Yes Yes Yes Yes 7
Mishra et al. [120] Yes Yes Yes Yes Yes Yes No No No Yes Yes 8
Tu et al. [121] No Yes No Yes No Yes Yes No Yes No 5
Farash et al. [123] No Yes Yes No – yes No No No No Yes 4
Wen et al. [125] No Yes Yes – No Yes No No Yes – Yes 5
Wen et al. [126] No Yes – – No Yes No Yes Yes – Yes 5

A1=Ensure user anonymity, A2=Resist insider attack, A3=Ensure efficient password update, A4=Ensure session key verification, A5=Ensure
forward secrecy, A6=Resist denial of service attack, A7=Resist off-line password guessing attack, A8=Resist stolen smart card attack, A9=Resist
user impersonation attack, A10=Resist stolen verifier attack, A11=Resist replay attack, Security index= The number of security and privacy
properties ensured by the scheme
14 Page 14 of 26 J Med Syst (2017) 41:14

Table 4 Computation cost of two-factor authentication schemes

Scheme User Computations User Efficiency Server Computations Server Efficiency

Wu et al. [72] 6Th + 2Ts Medium 5Th + 2Ts Medium


Wei et al. [73] 5Th + 1Tpm + 1Tme Medium 5Th + 1Tpm + 1Tme Medium
Wang et al. [100] 2Th High 4Th High
Khan et al. [107] 3Th High 5Th High
Chen et al. [108] 5Th High 5Th High
Jiang et al. [109] 3Th + 1Ts High 3Th + 3Ts Medium
kumari et al. [110] 5Th + Ts Medium 3Th + Ts High
Debiao et al. [111] 5Th + 1Tme Medium 4Th + 1Tpa + 1Tminv Medium
Lee et al. [112] 7Th + 2Tch Low 8Th + 2Tch Low
Zhu et al. [113] 4Th + 1Tme High 4Th + 1Tme High
Das et al. [114] 7Th + 1Tme Medium 7Th + 1Tme Medium
Xu et al. [115] 2Th + 2Tpm High 9Th + 4Tpm Low
Islam et al. [116] 6Th + 2Tpm Medium 3Th + Tpm High
Zhang et al. [118] 6Th + 4Tpm + 1Tpa Low 5Th + 4Tpm + 1Tpa + 1Tminv Low
Jiang et al. [119] 2Th + Ts + 3Tch Medium 1Th + 2Ts + 3Tch Medium
Mishra et al. [120] 5Th + 1Tch Medium 5Th + 1Tch Medium
Tu et al. [121] 5Th + 4Tpm + 1Tpa Low 5Th + 3Tpm Low
Chaudhry et al. [122] 5Th + 3Tpm Medium 3Th + 1Tpm High
Farash et al. [123] 5Th + 4Tpm + 1Tpa Low 5Th + 3Tpm Medium
kumari et al. [124] 5Th + 4Tpm + 1Tpa Low 6Th + 2Tpm Medium
Wen et al. [125] 3Th + 2Ts + 4Tme + 1Tpm Low 2Th + 2Ts + 4Tme + 1Tf Low

Th = Time to compute a one-way hash operation


Tch = Time to compute a Chebyshev hash operation
Ts = Time to compute a symmetric encryption operation
Tpm = Time to compute a point multiplication/ modular multiplication operation
Tpa = Time to compute a point addition operation
Tminv = Time to compute a modular inverse operation
Tme = Time to compute a modular exponentiation operation
Tf = Time to compute a pseudo-random function operation
Efficiency = The total number of operations performed by the user and the server
High efficiency = Total number of operations ≤ 05
Medium efficiency = 08 ≥ Total number of operations ≥ 06
Low efficiency = Total number of operations ≥ 08

seven or more security properties. By evaluating those to a smart card and password. In this method, the user proves
schemes, it is noted that the schemes are either not widely his/her identity by providing his/her biometric information
scrutinized by the researchers or they do not verify the user before proving the authenticity of the smart card and secret
legitimacy at the end-user, which saves lot of operations password. Figure 3 explains the process of three-factor
and therefore results in high user efficiency, e.g, the scheme authentication, and some of the three-factor authentication
in [110] has a moderate user efficiency and ensures eight schemes are discussed below:
security properties but it is not widely crypt-analyzed, and
similarly the scheme in [115] has very high user efficiency
and also ensures six security properties but the scheme does
not verify the user legitimacy at the end-user.

Three-factor authentication schemes

In three-factor authentication schemes, the user’s biometric


information is used as the third layer of security in addition Fig. 3 Three-Factor Authentication Architecture
J Med Syst (2017) 41:14 Page 15 of 26 14

Chang et al. scheme card, ID and password at the end-user before forwarding
them to the server during the login phase. It gives freedom
Chang et al. [135] proposed one of the first three-factor to the user to update their password even in server’s absence
authentication schemes for TMIS and stated that the existing during the password update phase, and the scheme does not
two-factor authentication schemes do not protect user reveal the user biometric information and password to the
privacy as the user can be traced using the data they transmit. server in order to resist against any insider attack. Das et al.
In addition, the verification tokens used by these schemes to [136] claimed that their scheme addresses all the vulnera-
authenticate the user or server are not unique and only the bilities found in [135] and provides better security against
password and the smart card/RFID tag are unique. These active and passive attacks. However, Kim and Lee [137],
verification tokens are easy to copy and one legitimate user and also Wen et al. [138] proved that the scheme is vulnera-
can impersonate as another legitimate user. The scheme in ble to user impersonation attack, offline password guessing
[135] depends on the biometric information of the user as attack and also does not ensure forward secrecy and user
the third layer of the security. The scheme resists to stolen anonymity. Kim and Lee [137] proved that if an attacker
smart card attack, as the smart card is not enough to access obtains the master secret key from the compromised server
the TMIS, and the adversary requires the legitimate user’s and eavesdrops an authentication messages then the attacker
biometric information as well. The scheme uses a secret ran- can use the master secret key to reveal the user’s identity
dom value along with the user ID and encrypts them using by plotting the dictionary attack and derive previous session
a one-way hash function before transmitting them on the keys.
channel, in order to resist against the impersonation attack.
It uses dynamic IDs for each session, in order to provide Xie et al. scheme
user anonymity. However, Das et al. [136] proved that in the
login phase, the smart card does not verify the user pass- Xie et al. [127] proposed a scheme to address the weak-
word, and hence the rejection is issued by the server, which nesses in [126]. The proposed scheme does not store the
increases the computational and communication cost. As the user identity at the smart card, which makes the stolen smart
password is not verified at the smart card level, so if the user card attack harder, as the adversary also requires the ID of
inputs a wrong password by mistake, the smart card will the user in addition to the password and biometric infor-
update the new password but as the old password is not cor- mation, in order to access the TMIS. The scheme does not
rect, the session will be rejected by the server. Consequently, transmit the user ID in plain on the communication chan-
two different passwords will be stored at the end-user and nel and also uses a secret value along with the user ID, in
the server, and hence the user will not be able to login to the order to resist against the impersonation attack. However,
TMIS ever again. The only solution to resolve this problem Xu et al. [139] proved that the scheme is vulnerable against
is to renew the user registration with TMIS and get another de-synchronization attack, and also puts too much storage
smart card. In their proposed scheme, the password of the burden on the server. As Xie et al. [127] do not use a bio-
user is revealed to the server considering it trustworthy, so hash function to deal with the user biometric information, it
an insider having access to the server can use the password is obvious that the biometric information that travels on the
and impersonate as a legal user. Generally, users use the communication channel during the login and authentication
same password for multiple services, hence, the adversary phase would be different from the stored information at the
can impersonate as a legitimate user to access all the ser- server, and hence, the login request will be denied by the
vices, for which the user has the same password. As a result, TMIS. In the login phase, the user’s chosen random identity
the scheme fails to resist against privileged insider attack. is only updated when the server receives all the authenti-
The validity of the login messages relies only on the for- cation messages in sequence, and if an attacker blocks or
mat of the user identity and corresponding random number delays one of the intermediate messages then the update will
given to the user by the server. Since the scheme fails to ver- only happen at the user side, and the session will be rejected
ify the validity of the authentication messages, this provides by the server as it did not receive all the messages or not in a
an opportunity to any adversary to tamper the message. As a correct sequence. Xie et al. [127] use a verifier table, which
result, it leads the user to believe that the server is a cheater, consumes a lot of storage space and puts an extra burden on
which is actually not true. the server as compared to other schemes.

Das et al. scheme Xu et al. scheme

Das et al. [136] exposed weaknesses in [135] and proposed Xu et al. [139] proposed an authentication scheme to
improvements. The improved scheme [136] always veri- address the weaknesses of [127]. In the login phase of the
fies the user biometric information, the corresponding smart scheme, the user only submits a random identity to the
14 Page 16 of 26 J Med Syst (2017) 41:14

server, so that the eavesdropper and the insider cannot learn [142], the user identity, password, and biometric infor-
the real identity of the user, in order to resist against the mation are verified at the end-user, and due to the use
insider attack and impersonation attack. The scheme uses a of a collision resistant one-way hash function during the
random number along with the password in the login and authentication phase, the user ID, password and biometric
authentication phases in order to resist against the insider information are hidden from the server and the eavesdrop-
attack, offline password guessing attack, user impersonation per, and only the user knows the correct identity, password
attack, server spoofing attack and replay attack, as the adver- and biometric information, in order to protect the scheme
sary also needs to guess the random number in addition to against the insider and the DoS attacks. In the authenti-
the password and ID to make these attacks successful. How- cation phase, the server signs the reply messages with its
ever, Amin et al. [140] proved that the scheme in [139] has private key, so that the user can also authenticate the server.
a design flaw, in the password update phase as it asks for the In the password update phase, the user identity, password,
old password before accepting the new one but it does not and biometric information are verified first before updat-
verify the old password. This is disastrous if the smart card ing them at the end-user side. In the scheme, the update
is stolen, because the adversary can change the password can also take place without the server participation. The
without the knowledge of the old password, as the scheme user sends an encrypted password to the remote server in
does not verify the old password. It also fails to achieve the registration phase in order to resist against the insider
strong authentication in the authentication phase, fails to attack. Arshad et al. [143] and Yan et al. [144] proved that
provide revocation mechanism for stolen or lost smart cards, the scheme in [142] has several security weaknesses. As the
and fails to resist against the strong replay attack. TMIS fails to ensure the freshness of the messages, replay
attack is possible. Due to the avalanche effect of the hash
Awasthi et al. scheme functions, the biometric information of the same user may
vary each time and the server will not be able to authenti-
Awasthi et al. [141] proposed an authentication scheme that cate the user in scheme [142], and hence the registered user
focuses more on the efficiency to make it lighter and faster. may not be able to access the server and face a denial of
The scheme in [141] uses a non invertible chaotic hash func- service.
tion in order to resist against the guessing attack. It uses
an encrypted password with an appropriate nonce in the Arshad et al. scheme
registration phase to hide the user identity and the corre-
sponding password from the server, in order to resist against Arshad et al. [143] proposed an authentication scheme to
the insider attack. However, Tan et al. [142] exposed weak- address all the weaknesses presented in [142] . The scheme
nesses in [141] and proved that the scheme fails to resist proposed in [143] uses timestamps and two fresh random
against the reflection attack, and also fails to ensure user numbers in order to resist against replay attack, it uses the
anonymity and three-factor authentication. Suppose that, symmetric parametric function to verify the biometric infor-
an adversary is monitoring the channel and intercepts the mation, and in order to reduce the computational complexity
response messages during the authentication phase, and then it uses two 160-bit modular multiplications and one 160-
it uses these authentication messages and sends a login bit modular inversion. However, Lu et al. [145] proved that
request to the server immediately. The server checks the the scheme fails to resist against offline password guessing
legitimacy of the requests by verifying the format of the attack and once successful, an adversary can impersonate as
request messages, including the identity and the timestamps. a legitimate user of the TMIS. The attack’s success is based
In the given scenario, the format of the authentication mes- on the assumption that the adversary is completely monitor-
sages is correct, the timestamps holds the current time when ing the communication channel, and can eavesdrop, delete,
the remote system receives the request. So, the requirements insert or modify any message transmitted using the public
for the authentication are met and the server believes that channel. The password and identity have low entropy, which
the login request is from the registered user and hence, the enhances the chances of successful offline attack, and if
server sends a response message to the adversary and grants adversary succeeds, he/she can impersonate as a legitimate
access to the remote server. In the scheme the user identity user.
is sent in plain text over the network during the login phase,
which compromises the user anonymity. Lu et al. scheme

Tan et al. scheme Lu et al. [145] proposed a scheme to address the weak-
nesses presented in [143]. The scheme proposed in [145]
Tan et al. [142] proposed an authentication scheme to conceals user’s identity by a one-way hash function in trans-
address the weaknesses presented in [141]. In the scheme mitting messages, in order to ensure user anonymity during
J Med Syst (2017) 41:14 Page 17 of 26 14

the login and authentication phase. The scheme uses the al. [147] exposed weaknesses in [144] and proved that the
server’s private key and user’s biometric information in scheme fails to resist against the offline password guessing
login messages, which makes the offline password guessing attack, it does not protect the user identity, and is vulnera-
attack very hard because only the user and the server knows ble to the fake password change attack and the DoS attack.
the biometric information and the private key respectively. In the scheme [144], the user’s real identity associates with
Chaudhry et al. [146] exposed the weaknesses of [145] and the login messages, which reveals the sender information to
proved that the scheme does not ensure anonymity, and is any eavesdropper who listens to the channel. Hence, it does
vulnerable to the user and the server impersonation attack not protect user anonymity, the adversary can also guess the
and does not provide user untraceability, when the adversary legitimate user’s password with the help of the information
registers itself with the TMIS and acts as a dishonest user. extracted from the smart card and captured authentication
A dishonest user D can easily break other users anonymity, messages. In the login phase, the identity and password are
as D registers with the TMIS system, gets his/her smart not verified at the end-user, therefore in the password update
card containing the secret information and extracts them phase, if the user by mistake enters the wrong ID or pass-
by means of power analysis. When an honest user pledges word, the change will only take place at the end-user, and the
the authentication requests, D captures them and extracts session will be rejected by the server and the user will face
user’s ID by using the extracted information from his/her denial of service every time he/she tries to login to access
own smart card. Hence, D can successfully compromise the the server.
user’s anonymity.
Mishra et al. scheme
Chaudhry et al. scheme
Mishra et al. [147] proposed their own scheme to address
Chaudhry et al. [146] proposed an authentication scheme to all the weaknesses presented in [144]. In the login phase,
address the weaknesses in [145]. In the proposed scheme, the scheme [147] uses the user password along with biomet-
in order to provide mutual authentication the server authen- ric information to generate valid login messages, in order
ticates the user after verifying his/her smart card, password, to resist against the stolen smart card attack and online
and biometric information, and the user authenticates the password guessing attack,as the adversary cannot generate
server after verifying the messages that they are signed valid login messages without the user password and biomet-
by the server by its private key. In the login phase, the ric information, and guessing both of these information at
user sends pseudo identity instead of the real one, in order the same time is infeasible. In login messages, the user’s
to ensure user anonymity. To impersonate as the user, the dynamic identity is used instead of the real one to ensure the
adversary needs to generate the valid messages that can- user anonymity. However, Amin et al. [140] exposed weak-
not happen without the valid ID, password and biometric nesses in [147] and proved that the scheme fails to ensure
information of the legitimate user, and to impersonate as the resistance against the offline password guessing attack and
TMIS, the adversary needs to generate the valid response user impersonation attack. In the scheme in [147], an adver-
messages that cannot be generated without the TMIS’s sary can impersonate as a legitimate user by intercepting the
secret key. In the registration phase, the password and bio- authentication messages between the server and the legiti-
metric information are not revealed to the TMIS, and the mate user and later replaying them. The adversary can also
TMIS also does not store any verifier table, in order to resist impersonate as a valid user of the TMIS after getting the
against the insider attack. legitimate user’s smart card by some means and replacing
the server’s secret key inside the smart card, as the smart
Yan et al. scheme card also contains the user password. As the adversary only
changes the server secret key, the user password and user
Yan et al. [144] proposed their scheme that uses a pre- identity remains unchanged, and the format of the secret key
determined threshold for biometric verification in order to is also valid, thus the adversary can access the remote server
resist against the Denial-of-Service attack. In the registra- as a legitimate user.
tion phase, the user sends an encrypted password to the
server, in order to resist against the privileged insider attack. Giri et al. scheme
The scheme does not use any verifier table, therefore it can
resist against the stolen verifier attack. In the scheme, the Giri et al. [148] showed weaknesses in the scheme in [149]
server uses its private key to verify the user password, which and proved that the scheme fails to ensure resistance against
makes the offline password guessing attack very hard, as the offline password guessing attack and does not provide
the adversary cannot verify the correctness of the guessed any revocation mechanism. An adversary can modify the
password without the server secret key. However, Mishra et intercepted authentication messages because of their low
14 Page 18 of 26 J Med Syst (2017) 41:14

entropy. Giri et al. proposed their scheme [148] to address have Medium or low user efficiency and this is due to the
all the weaknesses presented in [149]. The proposed scheme added computations of bio-hashing.
is based on the RSA to make it efficient and practical. The
scheme works on the assumption that the adversary cannot
extract any secret information from the smart card and cap- Discussion and future research directions
tured authentication messages, which is obviously not a true
assumption as information stored in the smart card can be After thoroughly reviewing several authentication schemes
extracted using different ways [31, 129–134]. of each category (one-factor, two-factor, three-factor), it has
been observed that one-factor authentication schemes are
Amin et al. scheme the least expensive one among all the categories in terms
of computation, communication and complexity, but they
Amin et al. [41] exposed a weakness in the scheme in [149] also provide the least security compared to other category
and proved that it suffers from offline password guess- schemes. The security of one-factor authentication depends
ing attack, user anonymity and privileged insider attack. In only on the secrecy of the ID and password. The two-factor
[149], the server can trace the user, so the adversary can authentication schemes provide better security as compared
also trace the user by intercepting the login messages dur- to one-factor authentication schemes at the cost of more
ing the authentication phase, which compromises the user delay, computations, high bandwidth communication and
anonymity. Most users use the same password for multi- complexity. In some two-factor authentication schemes, the
ple services, and if the adversary gets the user password user identity and password are not verified at the end-user
he/she can access all the services, for which the user has the by the smart card, in order to minimize the computation
same password. An insider who can somehow get access to cost, but this increases the communication cost in case the
the user smart card and extract the password using offline user mistakenly enters the wrong credentials. In this case,
password guessing attack, can use that password to access a session is rejected by the server after consuming the
the other services subscribed by the user with the same required bandwidth. This consumed bandwidth can be saved
password. by verifying the user credentials at the smart card end before
Amin et al. [150] also presented a novel idea recently, sending them to the server, and if this mistake occurs in the
whereas all the present authentication schemes address password update phase, the smart card updates the password
the authentication issue between two parties, i.e., the user at the end-user, but the session is rejected by the server at its
and the TMIS. They proposed an architecture of multiple end due to the false input, and hence the user faces a denial
authentication servers. In this architecture, the end-users can of service every time he/she tries to access the TMIS. Three-
directly communicate with each other, e.g., a patient can factor authentication schemes improve the overall security
directly communicate with the doctor or vice versa. Amin et in a sense that it makes the execution of the attacks harder, as
al. [151] also proposed a new architecture for authentication the adversary needs the biometric information of the user in
schemes, in which three parties participate simultaneously addition to the ID and password. Three-factor authentication
for authentication. schemes consume more bandwidth, need more computa-
tions and are more complex as compared to other categories.
Comparison of three-factor authentication schemes In e-Healthcare, mobility is the most important factor, which
enables users to access the healthcare services remotely
The comparison of security and privacy properties and com- from their PDAs or cell phones. Two-factor authentication
putation costs among three-factor authentication schemes schemes can be implemented using a smart card or a smart
is given in Table 5 and in Table 6 respectively. Table 5 phone. Each one has its own advantages and disadvantages,
is very much similar to Table 3, as there is not a single but the smart card requires the smart card reader which
scheme that ensures all the security and privacy properties. restricts user mobility as users do not travel with smart card
It can also be observed that the three-factor authentication readers in their pockets. On the other hand, the cell phone
schemes provide equivalent security to two-factor authenti- provides user mobility as users keep their cell phones with
cation schemes at the cost of more computations. There are them all the time. There is only the algorithm in the smart
only three schemes [140, 147, 148] in Table 6 that have high card that computes user operations for the login purpose and
user efficiency but among them the schemes in [147, 148] any other data cannot be added to the smart card, whereas a
have a very low security index. The only scheme in Table 6 cell phone usually has lot of applications for different pur-
that has high user efficiency and also have high security poses. Any malicious application can record user activity,
index is the one in [140] but it is due to the fact that it has not location and have access to the cell phone storage, which
been so far crypt-analyzed by any researcher and therefore can compromise user anonymity, untraceability and confi-
it has a high security index. Most of the schemes in Table 6 dentiality. The mobility of a cell phone comes with a price.
J Med Syst (2017) 41:14 Page 19 of 26 14

Table 5 Security and privacy properties of three-factor authentication schemes

Scheme A1 A2 A3 A4 A5 A6 A7 A8 A9 A10 A11 Security Index

Amin et al. [41] Yes yes yes Yes – – Yes Yes Yes – Yes 8
Xie et al. [127] yes Yes Yes – Yes No Yes Yes Yes – Yes 8
Chang et al. [135] Yes No No No No Yes Yes No Yes No Yes 5
Das et al. [136] Yes Yes Yes – No No No No Yes Yes Yes 6
Wen et al. [138] yes – Yes Yes – Yes Yes Yes Yes – Yes 8
Xu et al. [139] Yes Yes No No – No Yes No Yes – No 4
Amin et al. [140] Yes Yes Yes Yes – – Yes Yes – – Yes 7
Awasthi et al. [141] No Yes Yes No Yes Yes Yes Yes No – Yes 7
Tan et al. [142] Yes Yes No – Yes No Yes Yes Yes – No 6
Arshad et al. [143] No Yes Yes Yes Yes No Yes Yes No No No 6
Yan et al. [144] No Yes No No – Yes No Yes Yes No Yes 5
Lu et al. [145] No Yes Yes – Yes Yes Yes Yes No No Yes 7
Mishara et al. [147] No Yes Yes – – Yes Yes No No – No 4
Giri et al. [148] No Yes Yes No – – No No Yes No Yes 4
Khan et al. [149] Yes Yes No – Yes No No Yes Yes – – 5

A1=Ensure user anonymity, A2=Resist insider attack, A3=Ensure efficient password update, A4=Ensure session key verification, A5=Ensure
forward secrecy, A6=Resist denial of service attack, A7=Resist off-line password guessing attack, A8=Resist stolen smart card attack, A9=Resist
user impersonation attack, A10=Resist stolen verifier attack, A11=Resist replay attack, Security index= The number of security and privacy
properties ensured by the scheme

There is a tradeoff between mobility and ensured security. This becomes very critical when the authentication infor-
In case of a smart card, security is ensured but mobility is mation of the physician is compromised, in which case,
restricted whereas in case of a cell phone, mobility is an the adversary will be able to compromise the integrity of
advantage at the cost of ensured security. The same case the information on the TMIS, in addition to confidentiality,
is with three-factor authentication schemes, as a biomet- anonymity and privacy. This requires more security mea-
ric scanner restricts user mobility whereas a cell phone can sures for the physicians than the ordinary users like patients,
compromise ensured security. The results of the study are emergency service providers etc.
presented in Table 7 for better understanding. To elaborate the hybrid solution advantages over the
As a cell phone/smart card is a resource constrained existing schemes, we take the example of a diabetic patient.
device in terms of processing power, RAM and power Diabetic patients inject insulin to control sugar level in their
source, it requires a lightweight scheme and on the contrary, blood. The amount of injecting insulin depends on the sugar
the three-factor authentication schemes incur more compu- level, high sugar level demands high dose of insulin and
tations, delay and bandwidth. There is a tradeoff between vice versa. In e-Healthcare, patient’s blood sugar is mon-
required resources and desired security. Though three-factor itored regularly and the physician prescribes the amount
authentication schemes do not provide the desired security of insulin dose on the basis of the blood sugar results.
but at least they add another layer of security at the cost of Consider that the user credentials are compromised by an
more computations and bandwidth. adversary, in that case the adversary will be able to see the
We propose a hybrid solution for this tradeoff, where blood sugar results and the corresponding insulin dose. The
physicians will use three-factor authentication schemes and adversary cannot change the test results and the prescribed
the rest of users will use the two-factor authentication dose of insulin as he/she does not have the permission to
schemes. Generally, physicians have elevated access to the change anything on the TMIS. The adversary compromises
TMIS after successful authentication, and they can prescribe the user privacy and confidentiality, but cannot compro-
medicine or can change the previous prescribed ones. In mise the integrity as the user does not have the authority
contrast, patients can only view the information, as they to change anything on the TMIS. Now, consider the case
do not have the authority to change any information on where the physician’s credentials are compromised by the
the TMIS. In case of any compromise, the adversary can adversary, this is very critical because now adversary can
only harm the user confidentiality, anonymity and privacy, also change the amount of insulin dose for the user. The user
as patients do not have the authority to change anything does not know anything about the compromise and takes
on the TMIS, so the integrity cannot be compromised. the dose as he/she sees on the TMIS. The wrong dose can
14 Page 20 of 26 J Med Syst (2017) 41:14

Table 6 Computation cost of three-factor authentication schemes

Scheme User Computations User Efficiency Server Computations Server Efficiency

Amin et al. [41] 5T h + 1T me Medium 8Th + 1Tme Low


Xie et al. [127] 7Th + 2Tpm + 1Ts Low 6Th + 2Ts + 2Tpm Low
Chang et al. [135] 5Th + TH Medium 4Th High
Das et al. [136] 9T h + 1T H Low 7Th Medium
Wen at el. [138] 7Th + 1TH Medium 6Th + 1TH Medium
Xu et al. [139] 7Th + 1Ts + 1TH + 2Tpm Low 7Th + 1Ts + 2Tpm Low
Amin et al. [140] 4Th + 1Tpm High 7Th + 2Ts + 4Tpm Low
Awasthi et al. [141] 4Th + 4Txor Medium 4Th + 4Txor Medium
Tan et al. [142] 5Th + 3Txor + 3Tpm Low 4Th + 1Txor + 3Tpm Medium
Arshad et al. [143] 6Th + 9Txor + 3Tpm Low 9Th + 6Txor + 3Tpm + 1Tminv Low
Yan et al. [144] 6Th + 1Txor Medium 5Th High
Lu et al. [145] 5Th + 2Tpm Medium 6Th + 2Tpm Medium
Chaudhry et al. [146] 4Th + 2Tpm Medium 3Th + 2Tpm High
Mishra et al. [147] 3Th + 1TH High 10Th + 2Ts Low
Giri et al. [148] 5Th High 1Tme + 4Th High
Khan et al. [149] 6Th + 2Tme Medium 3Th + 3Tme Medium

Th = Time to compute a one-way hash operation


TH = Time to compute a bio-hash operation
Ts = Time to compute a symmetric encryption operation
Tpm = Time to compute a point multiplication/ modular multiplication operation
Tpa = Time to compute a point addition operation
Tminv = Time to compute a modular inverse operation
Tme = Time to compute a modular exponentiation operation
Txor = Time to compute an xor operation
Efficiency = The total number of operations performed by the user and the server
High efficiency = Total number of operations ≤ 05
Medium efficiency = 08 ≥Total number of operations ≥ 06
Low efficiency = Total number of operations ≥ 09

severely affect the blood sugar level and can even claim to physician’s authentication credentials, the integrity of the
the life of of the patient. From this example, it is clear that information can also be comprised in addition to availabil-
the physician’s credentials compromise affects the system ity, confidentiality and privacy. This demands more security
and the patient more severely than any other user’s creden- measures for physician authentication, therefore we recom-
tials compromise. Figure 4 shows the severity comparison mend three-factor authentication scheme for the physicians
between the patients and the physicians in case of any and two-factor authentication scheme for the rest of users.
authentication breach. It can be observed in Fig. 4 that only Current authentication schemes holds the same criteria
availability, confidentiality and privacy of the patient can be for physicians and rest of users. Two-factor authentication
compromised in case of any breach due to patient’s authen- schemes are more efficient but fails to ensure the desired
tication credentials, whereas any authentication breach due security, whereas three-factor authentication schemes are

Table 7 Comparison of authentication categories

Category B1 B2 B3 B4 B5 B6 B7 B8 B9 B10 B11

One-Factor High Low Low Low Low – High Medium High Low Low
Two-Factor Medium Medium Medium Medium Medium Low Medium Medium High Medium Medium
Three-Factor Low High High High High Low Medium Medium High High Medium

B1=User easiness, B2=Scheme complexity, B3=Computation cost, B4=Delay, B5=Communication cost, B6=Mobility in case of smart card/
Biometric scanner, B7= Mobility in case of smart phone, B8=Severity of user compromise, B9=Severity of physician compromise, B10= Provide
desired security, B11=Ensure privacy
J Med Syst (2017) 41:14 Page 21 of 26 14

Fig. 4 Severity comparison of an authentication breach between patients and physicians

close to approach the desired security at the cost of effi- Local and international laws must be obeyed during
ciency. Our proposed approach meets the requirements of the implementation of any authentication method for e-
both parties, as users need efficiency and physicians need Healthcare. These laws address the user’s privacy and
desired security to make the system successful and globally security concerns, some of them are:
accepted.
– Health Insurance Portability and Accountability Act
Mobility is another factor which limits the use of three-
(HIPAA): This law protects user’s confidentiality and
factor authentication schemes for mobile users, whereas it
privacy. The law forbids anyone to use patient’s health
is the main objective of the e-Healthcare provider to facili-
record for any purpose without patient’s consent.
tate the user mobility. Generally, users do not keep a smart
– Health Information Technology for Economic and Clin-
card reader with them when they are mobile, so the smart
ical Health (HITECH): This law addresses user’s pri-
card can be replaced with a cell phone as a second layer of
vacy and security concerns associated with the elec-
security because users always tend to keep their cell phones
tronic transmission of health records. It ensures that
with them, and to reap the benefits of three-factor authen-
patient’s health records are encrypted and bound the
tication schemes in mobility, users should have a biometric
physicians to destroy unencrypted health records after
scanner with them or the biometric sensor should be embed-
use.
ded in the smart phone. Thus, it is comparatively difficult
– Personal Health Information Protection Act (PHIPA):
to provide the desired security (three-factor authentication
This law establishes some rules for collection, use
scheme) to mobile users. This demands a tradeoff between
and disclosure of patient’s health records. It addresses
the desired security and the available resources and also the
confidentiality and privacy concerns of the users.
tradeoff between the mobility and the ensured security. As
cell phones ensure less security as compared to a smart card There are also some standards like: ISO 27799:2016 and
or biometric scanner. Our proposed solution is the best for ISO/IEC 17799, which provide guidelines and best prac-
these kind of situations, as it is very hard to provide the tices for e-Healthcare. One-factor authentication methods
required resources to every user, and it is also very hard fail to fulfill the minimum requirements set by these laws
for the user to manage multiple resources in mobility. So, to ensure users privacy, whereas two-factor authentication
it is expected that in the future, we will mostly encounter methods can comply with the minimum requirements of
hybrid solutions, where physicians will use more secure these laws. It is also noticed that this category of authentica-
and resource demanding authentication schemes, and ordi- tion schemes is currently recommended in e-Health indus-
nary users will use less secure and less resource demanding try [152–155]. Although, three-factor authentication meth-
authentication schemes as required. ods fulfill the above mentioned requirements but current
14 Page 22 of 26 J Med Syst (2017) 41:14

e-Health infrastructure does not fully support these meth- 2. Sun, J., and et al., Security and Privacy for Mobile Healthcare
ods. (m-Health) Systems, 2011.
3. Adamsk, T., and Winieck, W., Entity identification algorithms
for distributed measurement and control systems with asymmetry
of computational power. In: PRZEGLAD ELEKTROTECH-
Conclusion NICZNY, Vol. 84, pp. 216–219, 2008.
4. Cheng, X.R., and Li, M.X., The authentication of the grid
monitoring system for wireless sensor networks. In: Prz Elek-
In this paper we have analyzed security and privacy proper-
trotechniczn 01a, 2013.
ties, user efficiency, server efficiency, as well as advantages 5. Pejaś, J., Fray, I.E., and Ruciński, A., Authentication proto-
and drawbacks of one-factor, two-factor and three-factor col for software and hardware components in distributed elec-
authentication schemes. We have also analyzed the trade- tronic signature creation system. In: Prz Elektrotechniczn 10b,
2012.
off between ensured security and mobility. The one-factor
6. Lamport, L., Password authentication with insecure communica-
authentication schemes have the least delay and are the most tion. Commun. ACM 24(11):770–772, 1981.
user friendly but they do not provide adequate security. Two- 7. Hwang, T., Chen, Y., and Laih, C.S., Non-interactive password
factor authentication schemes tend to ensure desired secu- authentications without password tables. In: 1990 IEEE Region
10 Conference on Computer and Communication Systems, 1990,
rity at the cost of more delay and user interaction. Three-
IEEE TENCON’90, pp. 429–431, 1990.
factor authentication schemes provide equivalent security 8. Zhang, Y., and et al., CADRE: Cloud-assisted drug recom-
to two-factor authentication schemes at the cost of more mendation service for online pharmacies. Mobile Networks and
delay and user interaction but they also add another layer of Applications 20(3):348–355, 2015.
security that ensures increased hard work for the adversary. 9. Li, X.-L., and et al., Offline password guessing attacks on
smart-card-based remote user authentication schemes. In: Pro-
As two-factor and three-factor authentication schemes pro- ceedings of the 6th International Asia Conference on Industrial
vide equivalent security, both can be used for authentication Engineering and Management Innovation, pp. 81–89: Springer,
in e-Healthcare infrastructure. Two-factor authentication 2016.
schemes for the ordinary users and three-factor authentica- 10. Schechter, S.E., and et al.: Utilization of a protected module to
prevent offline dictionary attacks, US Patent App. 15/048,989,
tion schemes for the physicians are suggested as they have 2016.
the elevated access to the TMIS. Similarly, patients should 11. Alsaleh, M., Mannan, M., and van Oorschot, P.C., Revis-
use the smart devices as the second layer of security to iting defenses against large-scale online password guessing
reap the benefits of mobility while physicians should use attacks. IEEE Transactions on dependable and secure computing
9(1):128–141, 2012.
smart devices only in case of emergency to minimize the 12. Das, M.L., Saxena, A., and Gulati, V.P., A dynamic ID-based
risk of compromise. A hybrid solution is recommended that remote user authentication scheme. IEEE Trans. Consum. Elec-
can offer two-factor authentication methods to patients and tron. 50(2):629–631, 2004.
three-factor authentication methods to physicians. As per 13. Syverson, P., A taxonomy of replay attacks [cryptographic pro-
tocols]. In: Proceedings of the Computer Security Foundations
the ensured security and privacy properties and the user effi- Workshop VII, 1994, CSFW 7, pp. 187–191: IEEE, 1994.
ciency presented in Table 3 and 4, Kumari et al. [110] is the 14. Goyal, P., Parmar, V., and Rishi, R., Manet: vulnerabilities,
best among all the two-factor authentication methods. Simi- challenges, attacks, application. IJCEM International Journal
larly, from Table 5 and 6, Amin et al. [140] is the best among of Computational Engineering & Management 11(2011):32–37,
2011.
all the three-factor authentication methods. Hence, a hybrid 15. Goyal, P., Batra, S., and Singh, A., A literature review of secu-
solution can be made by combining these two methods, an rity attack in mobile ad-hoc networks. Int. J. Comput. Appl.
efficient, easy and less secure one [110] for the patients 9(12):11–15, 2010.
authentication, whereas a complex and a more secure one 16. Salem, M.B., Hershkop, S., and Stolfo, S.J., A survey of insider
attack detection research. In: Insider Attack and Cyber Security,
[140] for the physicians authentication. pp. 69–90: Springer, 2008.
17. Probst, C.W., Hansen, R.R., and Nielson, F., Where can an
insider attack? In: International Workshop on Formal Aspects in
Acknowledgment This Project was funded by the National plan of Security and Trust, pp. 127–142: Springer, 2006.
Science, Technology and Innovation (MAARIFAH), King Abdulaziz 18. Jiang, S., Smith, S., and Minami, K., Securing web servers
City for Science and Technology, Kingdom of Saudi Arabia, Award against insider attack. In: Proceedings 17th Annual Computer
Number (12-INF2817-02). Security Applications Conference, 2001. ACSAC 2001, pp. 265–
276: IEEE, 2001.
19. Sarkar, A., and et al., Insider attack identification and preven-
tion using a declarative approach. In: 2014 IEEE on Security and
References Privacy Workshops (SPW), pp. 265–276: IEEE, 2014.
20. Carl, G., and et al., Denial-of-service attack-detection tech-
1. Khan, F.A., and et al., A cloud-based healthcare framework for niques. IEEE Internet Computing 10(1):82–89, 2006.
security and patients data privacy using wireless body area net- 21. Schuba, C.L., and et al., Analysis of a denial of service attack on
works. In: Procedia Computer Science, Vol. 34, pp. 511–517, TCP. In: Proceedings in the 1997 IEEE Symposium on Security
2014. and Privacy, 1997, pp. 208–223: IEEE, 1997.
J Med Syst (2017) 41:14 Page 23 of 26 14

22. Wood, A.D., and Stankovic, J.A., Denial of service in sensor 42. Awasthi, A.K., and Lal, S., A remote user authentication scheme
networks. computer 35(10):54–62, 2002. using smart cards with forward secrecy. IEEE Trans. Consum.
23. Pathan, A.-S.K., Lee, H.-W., and Hong, C.S., Security in wireless Electron. 49(4):1246–1248, 2003.
sensor networks: issues and challenges. In: 2006 8th Interna- 43. Hwang, R.-J., Lai, C.-H., and Su, F.-F., An efficient signcryption
tional Conference Advanced Communication Technology, Vol. scheme with forward secrecy based on elliptic curve. Appl. Math.
2, p. 6: IEEE, 2006. Comput. 167(2):870–881, 2005.
24. Latif, R., and et al., EVFDT: an Enhanced Very Fast Decision 44. Adrian, D., and et al., Imperfect forward secrecy: How Diffie-
Tree algorithm for detecting distributed denial of service attack in Hellman fails in practice. In: Proceedings of the 22nd ACM
cloud-assisted wireless body area network. Mob. Inf. Syst, 1–13, SIGSAC Conference on Computer and Communications Secu-
2015. rity, pp. 5–17: ACM, 2015.
25. Burg, A., Ad hoc network specific attacks. In: Seminar Ad hoc 45. Jau, J.: Password update systems and methods, US Patent App.
networking: Concepts, Applications, and Security. Technische 11/289,029, 2005.
Universitat Munchen,’03, 2003. 46. Islam, S.K.H., and Biswas, G.P., Design of improved pass-
26. Tsuji, T., and Shimizu, A., An impersonation attack on one-time word authentication and update scheme based on elliptic
password authentication protocol OSPA. IEICE Trans. Commun. curve cryptography. Math. Comput. Model. 57(11):2703–2717,
86(7):2182–2185, 2003. 2013.
27. Tamilselvan, L., and Sankaranarayanan, D.V., Prevention of 47. Watanabe, K., and et al.: Biometric information processing appa-
impersonation attack in wireless mobile ad hoc networks. Inter- ratus and biometric information processing method, US Patent
national Journal of Computer Science and Network Security 7,899,21, 2011.
(IJCSNS) 7(3):118–123, 2007. 48. Uludag, U., and et al., cryptosystems: issues and challenges. In:
28. Chen, T.-H., and Shih, W.-K., A robust mutual authentication Proceedings of the IEEE, Vol. 92, pp. 948–960, 2004.
protocol for wireless sensor networks. ETRI J. 32(5):704–712, 49. Jin, A.T.B., Ling, D.N.C., and Goh, A., Biohashing: two factor
2010. authentication featuring fingerprint data and tokenised random
29. Arshad, H., and Nikooghadam, M., An efficient and secure number. Pattern recogn. 37(11):2245–2255, 2004.
authentication and key agreement scheme for session initia- 50. Lumini, A., and Nanni, L., An improved BioHashing for human
tion protocol using ECC. Multimedia Tools and Applications authentication. Pattern recogn. 40(3):1057–1065, 2007.
75(1):181–197, 2016. 51. Leng, L., and et al., A remote cancelable palmprint authen-
30. Jiang, Q., and et al., Improvement of robust smart-card- tication protocol based on multi-directional two-dimensional
based password authentication scheme. Int. J. Commun. Syst. PalmPhasor-fusion. Security and Communication Networks
28(2):383–393, 2015. 7(11):1860–1871, 2014.
31. Messerges, T.S., Dabbish, E.A., and Sloan, R.H., Examining 52. Leng, L., and Teoh, A.B.J., Alignment-free row-co-occurrence
smart-card security under the threat of power analysis attacks. cancelable palmprint fuzzy vault. Pattern Recogn. 48(7):2290–
IEEE Trans. Comput. 51(5):541–552, 2002. 2303, 2015.
32. Messerges, T.S., Dabbish, E.A., and Sloan, R.H., Investigations 53. Nanni, L., and Lumini, A., Random subspace for an improved
of Power Analysis Attacks on Smartcards. In: Smartcard 99, biohashing for face authentication. Pattern Recogn. Lett.
pp. 151–161, 1999. 29(3):295–300, 2008.
33. Chari, S., and et al., Towards sound approaches to counter- 54. Rivest, R.L., Shamir, A., and Adleman, L., A method for obtain-
act power-analysis attacks. In: Annual International Cryptology ing digital signatures and public-key cryptosystems. Commun.
Conference, pp. 398–412: Springer, 1999. ACM 21(2):120–126, 1978.
34. Messerges, T.S.: Power analysis attacks and countermeasures 55. Mainanwal, V., Gupta, M., and Upadhayay, S.K., Zero Knowl-
for cryptographic algorithms, University of Illinois at Chicago, edge Protocol with RSA Cryptography Algorithm for Authen-
2000. tication in Web Browser Login System (Z-RSA). In: 5th
35. Li, Y., Chen, M., and Wang, J., Introduction to side-channel International Conference on Communication Systems and
attacks and fault attacks. In: 2016 Asia-Pacific International Network Technologies (CSNT), 2015, pp. 776–780: IEEE,
Symposium on Electromagnetic Compatibility (APEMC), Vol. 1, 2015.
pp. 573–575: IEEE, 2016. 56. Dolev, D., and Yao, A., On the security of public key protocols.
36. Zhu, J., and Ma, J., A new authentication scheme with anonymity IEEE Trans. Inf. Theory 29(2):198–208, 1983.
for wireless environments. IEEE Trans. Consum. Electron. 57. Malone-Lee, J., and Mao, W., Two birds one stone: signcryption
50(1):231–235, 2004. using RSA. In: Cryptographers’ Track at the RSA Conference,
37. Chiou, S.-Y., Ying, Z., and Liu, J., Improvement of a privacy pp. 211–226: Springer, 2003.
authentication scheme based on cloud for medical environment. 58. Bleichenbacher, D., Chosen ciphertext attacks against protocols
J. Med. Syst. 40(4):1–15, 2016. based on the RSA encryption standard PKCS# 1. In: Annual
38. Pfitzmann, A., and Hansen, M., Anonymity, unlinkability, International Cryptology Conference, pp. 1–12: Springer, 1998.
undetectability, unobservability, pseudonymity, and identity 59. Koblitz, N.: Elliptic curve cryptosystems, Vol. 48 (1987).
management-a consolidated proposal for terminology. In: Ver- 60. Miller, V.S., Use of elliptic curves in cryptography. In: Advances
sion v0 31, p. 15, 2008. in CryptologyCRYPTO’85 Proceedings, pp. 417–426: Springer,
39. Pfitzmann, A., and Hansen, M.: A terminology for talking 1985.
about privacy by data minimization: Anonymity, unlinkabil- 61. Aydos, M., Yantk, T., and Koc, C.K., A high-speed ECC-based
ity, undetectability, unobservability, pseudonymity, and identity wireless authentication on an ARM microprocessor. In: 16th
management, 2010. Annual Conference on Computer Security Applications, 2000.
40. Tseng, Y.-M., Weakness in simple authenticated key agreement ACSAC’00, pp. 401–409: IEEE, 2000.
protocol. Electron. Lett. 36(1):1, 2000. 62. Gura, N., Patel, A., Wander, A., Eberle, H., and Shantz, S.C.,
41. Amin, R., and Biswas, G.P., An improved rsa based user authen- Comparing elliptic curve cryptography and RSA on 8-bit CPUs.
tication and session key agreement protocol usable in tmis. J. In: International Workshop on Cryptographic Hardware and
Med. Syst. 39(8):1–14, 2015. Embedded Systems, pp. 119–132: Springer, 2004.
14 Page 24 of 26 J Med Syst (2017) 41:14

63. Gupta, K., and Silakari, S., Ecc over rsa for asymmetric encryp- 83. Zhou, J., and et al., Securing m-healthcare social networks:
tion: A review. IJCSI International Journal of Computer Science Challenges, countermeasures and future directions. IEEE Wirel.
Issues 8(3), 2011. Commun. 20(4):12–21, 2013.
64. Bafandehkar, M., Comparison of ecc and rsa algorithm in 84. Wu, M., Garfinkel, S., and Miller, R., Secure web authentication
resource constrained devices. In: 2013 International Conference with mobile phones. DIMACS workshop on usable privacy and
on IT Convergence and Security (ICITCS), pp. 1–3: IEEE, 2013. security software 2010, 2004.
65. Savari, M., Montazerolzohour, M., and Thiam, Y.E., Comparison 85. Kumar, T.R., and Raghavan, S.V., PassPattern System (PPS): a
of ECC and RSA algorithm in multipurpose smart card appli- pattern-based user authentication scheme. In: International Con-
cation. In: International Conference on Cyber Security, Cyber ference on Research in Networking, pp. 162–169: Springer,
Warfare and Digital Forensic (CyberSec), 2012, pp. 49–53: 2008.
IEEE, 2012. 86. Gunson, N., and et al., User perceptions of security and usabil-
66. Woo, T.Y.C., and Lam, S.S., A lesson on authentication protocol ity of single-factor and two-factor authentication in automated
design. ACM SIGOPS Operating Systems Review 28(3):24–37, telephone banking. Computers & Security 30(4):208–220, 2011.
1994. 87. Adams, A., and Sasse, M.A., Users are not the enemy. Commun.
67. Harbitter, A., and Menasce, D.A.: A methodology for analyzing ACM 42(12):40–46, 1999.
the performance of authentication protocols, Vol. 5 (2002). 88. Weir, C.S., User perceptions of security, convenience and usabil-
68. Thilagavathi, K., and Rajeswari, P.G., Efficiency and Effec- ity for ebanking authentication tokens. Computers & Security
tiveness Analysis over ECC-Based Direct and Indirect Authen- 28(1):47–62, 2009.
tication Protocols: An Extensive Comparative Study. ICTACT 89. Braz, C., and Robert, J.-M., Security and usability: the case of
Journal on Communication Technology 3(1):515–524, 2012. the user authentication methods. In: Proceedings of the 18th Con-
69. Prasanna, S., and Gobi, M., PERFORMANCE ANALYSIS ference on l’Interaction Homme-Machine, pp. 199–203: ACM,
OF DISTINCT SECURED AUTHENTICATION PROTOCOLS 2006.
USED IN THE RESOURCE CONSTRAINED PLATFORM. 90. Koved, L., and Zhang, B., Improving Usability of Complex
ICTACT Journal on Communication Technology 5(1), 2014. Authentication Schemes Via Queue Management and Load
70. Agarwal, A.K., and Wang, W., Measuring performance impact of Shedding. In: Symposium on Usable Privacy and Security
security protocols in wireless local area networks. In: 2nd Inter- (SOUPS): Citeseer, 2014.
national Conference on Broadband Networks, 2005, pp. 581– 91. Zhang, Y., and et al., iDoctor: Personalized and professionalized
590: IEEE, 2005. medical recommendations based on hybrid matrix factorization.
71. Zhang, Y.: Health-CPS: healthcare cyber-physical system Futur. Gener. Comput. Syst., 2016.
assisted by cloud and big data, 2015. 92. Zhang, Y., GroRec: a group-centric intelligent recommender sys-
72. Wu, Z.-Y., and et al., A secure authentication scheme for telecare tem integrating social, mobile and big data technologies. IEEE
medicine information systems. J. Med. Syst. 36(3):1529–1535, Trans. Serv. Comput., 2016.
2012. 93. Shimizu, A., A dynamic password authentication method using a
73. Wei, J., Hu, X., and Liu, W., An improved authentication one-way function. Systems and computers in Japan 22(7):32–40,
scheme for telecare medicine information systems. J. Med. Syst. 1991.
36(6):3597–3604, 2012. 94. Harn, L., A public-key based dynamic password scheme. In:
74. Huang, Y.-M., Hsieh, M.-Y., Chao, H.-C., Hung, S.-H., and [Proceedings of the 1991] Symposium on Applied Computing,
Park, J.H., Pervasive, secure access to a hierarchical sensor-based 1991, pp. 430–435: IEEE, 1991.
healthcare monitoring architecture in wireless heterogeneous 95. Steiner, J.G., Neuman, B.C., and Schiller, J.I., Kerberos: An
networks. IEEE journal on selected areas in communications Authentication Service for Open Network Systems. In: USENIX
27(4):400–411, 2009. Winter, pp. 191–202, 1988.
75. González-Valenzuela, S., Chen, M., and Leung, V.C.M., Mobility 96. Bellovin, S.M., and Merritt, M., Encrypted key exchange:
support for health monitoring at home using wearable sensors. Password-based protocols secure against dictionary attacks. In:
IEEE Trans. Inf. Technol. Biomed. 15(4):539–549, 2011. 1992 IEEE Computer Society Symposium on Research in
76. Hamdi, O., Chalouf, M.A., Ouattara, D., and Krief, F., eHealth: Security and Privacy, 1992. Proceedings, pp. 72–84: IEEE,
Survey on research projects, comparative study of telemonitoring 1992.
architectures and main issues. J. Netw. Comput. Appl. 46:100– 97. Haller, N.: The S/KEY one-time password system, 1995.
112, 2014. 98. Gwoboa, H., Password authentication without using a password
77. Sawand, A., and et al., Toward energy-efficient and trustworthy table. Inf. Process. Lett. 55(5):247–250, 1995.
eHealth monitoring system. China Communications 12(1):46– 99. Chang, C.C., and Wu, T.C., A password authentication scheme
65, 2015. without verification tables. In: 8th IASTED International Sym-
78. Ng, H.S., Sim, M.L., and Tan, C.M., Security issues of wire- posium of Applied Informatics. Innsbruck, Austria, pp. 202–204,
less sensor networks in healthcare applications. BT Technol. J. 1990.
24(2):138–144, 2006. 100. Wang, Y.-Y., and et al., A more efficient and secure dynamic
79. Egbogah, E.E., and Fapojuwo, A.O.: A survey of system archi- ID-based remote user authentication scheme. Comput. Commun.
tecture requirements for health care-based wireless sensor net- 32(4):583–585, 2009.
works, Vol. 11 (2011). 101. Chan, C.-K., and Cheng, L.-M., Cryptanalysis of a remote user
80. Jemal, H., and et al. Mobile Cloud Computing in Healthcare authentication scheme using smart cards. IEEE Trans. Consum.
System, pp. 408–417: Springer, 2015. Electron. 46(4):992–993, 2000.
81. Sajid, A., Abbas, H., and Saleem, K., Cloud-Assisted IoT-Based 102. Hwang, M.-S., Chang, C.-C., and Hwang, K.-F., An ElGamal-
SCADA Systems Security: A Review of the State of the Art and like cryptosystem for enciphering large messages. IEEE Trans.
Future Challenges. IEEE Access 4:1375–1384, 2016. Knowl. Data Eng. 14(2):445–446, 2002.
82. Khan, M.K., Zhang, J., and Wang, X., Chaotic hash-based fin- 103. Lee, C.-C., Hwang, M.-S., and Yang, W.-P., A flexible remote
gerprint biometric remote user authentication scheme on mobile user authentication scheme using smart cards. ACM SIGOPS
devices. Chaos, Solitons & Fractals 35(3):519–524, 2008. Operating Systems Review 36(3):46–52, 2002.
J Med Syst (2017) 41:14 Page 25 of 26 14

104. Lee, C.-C., Li, L.-H., and Hwang, M.-S., A remote user authen- provable security. Peer-to-Peer Networking and Applications
tication scheme using hash functions. ACM SIGOPS Operating 9(1):82–91, 2016.
Systems Review 36(4):23–29, 2002. 124. Kumari, S., and et al., An improved smart card based authen-
105. Shen, J.-J., Lin, C.-W., and Hwang, M.-S., A modified remote tication scheme for session initiation protocol. Peer-to-Peer
user authentication scheme using smart cards. IEEE Trans. Con- Networking and Applications, 1–14, 2015.
sum. Electron. 49(2):414–416, 2003. 125. Wen, F., and Guo, D., An improved anonymous authentication
106. Sun, H.-M., An efficient remote use authentication scheme using scheme for telecare medical information systems. J. Med. Syst.
smart cards. IEEE Trans. Consum. Electron. 46(4):958–961, 38(5):1–11, 2014.
2000. 126. Wen, F., A more secure anonymous user authentication scheme
107. Khan, M.K., Kim, S.-K., and Alghathbar, K., Cryptanalysis and for the integrated EPR information system. J. Med. Syst. 38(5):1–
security enhancement of a more efficient & secure dynamic ID- 7, 2014.
based remote user authentication scheme. Comput. Commun. 127. Xie, Q., Improvement of a uniqueness-and-anonymity-
34(3):305–309, 2011. preserving user authentication scheme for connected health care.
108. Chen, H.-M., Lo, J.-W., and Yeh, C.-K., An efficient and J. Med. Syst. 38(9):1–10, 2014.
secure dynamic id-based authentication scheme for telecare 128. Kocher, P., Jaffe, J., and Jun, B., Differential power analysis.
medical information systems. J. Med. Syst. 36(6):3907–3915, Advances in Cryptology—CRYPTO’99, 388–397, 1999.
2012. 129. Brier, E., Clavier, C., and Olivier, F. Correlation power analysis
109. Jiang, Q., and et al., A privacy enhanced authentication scheme with a leakage model, pp. 16–29: Springer, 2004.
for telecare medical information systems. J. Med. Syst. 37(1):1– 130. Gandolfi, K., Mourtel, C., and Olivier, F. Electromagnetic anal-
8, 2013. ysis: Concrete results, pp. 251–261: Springer, 2001.
110. Kumari, S., Khan, M.K., and Kumar, R., Cryptanalysis and 131. Gierlichs, B., and et al. Mutual information analysis, pp. 426–
improvement of a privacy enhanced scheme for telecare medical 442: Springer, 2008.
information systems. J. Med. Syst. 37(4):1–11, 2013. 132. Kocher, P., and et al., Introduction to differential power analysis.
111. Debiao, H., Jianhua, C., and Rui, Z., A more secure authentica- Journal of Cryptographic Engineering 1(1):5–27, 2011.
tion scheme for telecare medicine information systems. J. Med. 133. Standaert, F.-X., Malkin, T.G., and Yung, M. A unified frame-
Syst. 36(3):1989–1995, 2012. work for the analysis of side-channel key recovery attacks,
112. Lee, T.-F., An efficient chaotic maps-based authentication and pp. 443–461: Springer, 2009.
key agreement scheme using smartcards for telecare medicine 134. Messerges, T.S., Dabbish, E.A., and Sloan, R.H. Power analysis
information systems. J. Med. Syst. 37(6):1–9, 2013. attacks of modular exponentiation in smartcards, pp. 144–157:
113. Zhu, Z., An efficient authentication scheme for telecare medicine Springer, 1999.
information systems. J. Med. Syst. 36(6):3833–3838, 2012. 135. Shiao, D.-R., Chang, Y.-F., and Yu, S.-H., A uniqueness-and
114. Das, A.K., and Bruhadeshwar, B., An improved and effective anonymity- preserving remote user authentication scheme for
secure password-based authentication and key agreement scheme connected health care. J. Med. Syst. 1–09, 2013.
using smart cards for the telecare medicine information system. 136. Das, A.K., and Goswami, A., A secure and efficient
J. Med. Syst. 37(5):1–17, 2013. uniqueness-and-anonymity-preserving remote user authentica-
115. Xu, X., and et al., A Secure and Efficient Authentication and Key tion scheme for connected health care. J. Med. Syst. 37(3):1–16,
Agreement Scheme Based on ECC for Telecare Medicine Infor- 2013.
mation Systems. J. Med. Syst. 38(1):1–7, 2013. issn: 1573-689X. 137. Kim, K.-W., and Lee, J.-D., On the security of two remote user
116. Islam, S.K.H., and Khan, M.K., Cryptanalysis and improve- authentication schemes for telecare medical information systems.
ment of authentication and key agreement protocols for tele- J. Med. Syst. 38(5):1–11, 2014.
care medicine information systems. J. Med. Syst. 38(10):1–16, 138. Wen, F., A Robust Uniqueness-and-Anonymity-Preserving
2014. Remote User Authentication Scheme for Connected Health Care.
117. Chaudhry, S.A., Cryptanalysis and improvement of an improved J. Med. Syst. 1–09, 2013.
two factor authentication protocol for telecare medical informa- 139. Xu, L., and Wu, F., Cryptanalysis and improvement of a user
tion systems. J. Med. Syst. 39(6):1–11, 2015. authentication scheme preserving uniqueness and anonymity for
118. Zhang, L., Tang, S., and Cai, Z., Efficient and flexible password connected health care. J. Med. Syst. 39(2):1–9, 2015.
authenticated key agreement for voice over internet protocol ses- 140. Amin, R., and Biswas, G.P., A secure three-factor user authenti-
sion initiation protocol using smart card. Int. J. Commun. Syst. cation and key agreement protocol for tmis with user anonymity.
27(11):2691–2702, 2014. J. Med. Syst. 39(8):1–19, 2015.
119. Jiang, Q., and et al., Robust chaotic map-based authentication 141. Awasthi, A.K., and Srivastava, K., A biometric authentication
and key agreement scheme with strong anonymity for tele- scheme for telecare medicine information systems with nonce. J.
care medicine information systems. J. Med. Syst. 38(2):1–8, Med. Syst. 37(5):1–4, 2013.
2014. 142. Tan, Z., A user anonymity preserving three-factor authentication
120. Mishra, D., Srinivas, J., and Mukhopadhyay, S., A secure scheme for telecare medicine information systems. J. Med. Syst.
and efficient chaotic map-based authenticated key agreement 38(3):1–9, 2014.
scheme for telecare medicine information systems. J. Med. Syst. 143. Arshad, H., and Nikooghadam, M., Three-factor anony-
38(10):1–10, 2014. mous authentication and key agreement scheme for telecare
121. Tu, H., and et al., An improved authentication protocol for medicine information systems. J. Med. Syst. 38(12):1–12,
session initiation protocol using smart card. Peer-to-Peer Net- 2014.
working and Applications 8(5):903–910, 2014. issn: 1936-6450. 144. Yan, X., and et al., A Secure Biometrics-based Authentication
122. Chaudhry, S.A., and et al., An improved and provably secure Scheme for Telecare Medicine Information Systems. J. Med.
privacy preserving authentication protocol for SIP. Peer-to-Peer Syst. 37(5):1–6, 2014.
Networking and Applications, 1–15, 2015. 145. Lu, Y., and et al., An enhanced biometric-based authentication
123. Farash, M.S., Security analysis and enhancements of an scheme for telecare medicine information systems using elliptic
improved authentication for session initiation protocol with curve cryptosystem. J. Med. Syst. 39(3):1–8, 2015.
14 Page 26 of 26 J Med Syst (2017) 41:14

146. Chaudhry, S.A., and et al., An improved and secure biometric 151. Amin, R., and Biswas, G.P., Cryptanalysis and design of a three-
authentication scheme for telecare medicine information systems party authenticated key exchange protocol using smart card.
based on elliptic curve cryptography. J. Med. Syst. 39(11):1–12, Arab. J. Sci. Eng. 40(11):3135–3149, 2015.
2015. 152. Does HIPAA require two-factor authentication? http://
147. Mishra, D., and et al., Cryptanalysis and improvement of Yan et hipaapoliciesandprocedures.com/f-a-q/does-hipaa-require-two-
al.’s biometric-based authentication scheme for telecare medicine factor-authentication.
information systems. J. Med. Syst. 38(6):1–12, 2014. 153. Authentication, Access Control, and Authorization. https://
148. Giri, D., and et al., An efficient and robust rsa-based remote user www.healthit.gov/facas/FACAS/sites/faca/files/Baker HITSC
authentication for telecare medical information systems. J. Med. PSWG revisions.pdf, Accessed: 2014-04-24.
Syst. 39(1):1–9, 2015. 154. Identity and Access Management for Health Informa-
149. Khan, M.K., and Kumari, S., An authentication scheme for tion Exchange. https://www.healthit.gov/sites/default/files/
secure access to healthcare services. J. Med. Syst. 37(4):1–12, identitymanagementfinal.pdf, Accessed: 2013-12-15.
2013. 155. State and National Trends of Two-Factor Authentication for
150. Amin, R., and Biswas, G.P., A novel user authentication and key Non-Federal Acute Care Hospitals. https://www.healthit.gov/
agreement protocol for accessing multi-medical server usable in sites/default/files/briefs/oncdatabrief32 two-factor authent
tmis. J. Med. Syst. 39(3):1–17, 2015. trends.pdf, Accessed: 2015-11-15.

Potrebbero piacerti anche