4.6 Article

Secure ECC-Based Three-Factor Mutual Authentication Protocol for Telecare Medical Information System

Journal

IEEE ACCESS
Volume 10, Issue -, Pages 11511-11526

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/ACCESS.2022.3145959

Keywords

Protocols; Security; Authentication; Passwords; Servers; Elliptic curves; Elliptic curve cryptography; Telecare medical information system; authentication; elliptic curve cryptography; biohashing; BAN logic; ROR; AVISPA

Funding

  1. Kyungpook National University
  2. National Research Foundation of Korea (NRF) - Ministry of Education [2021R1I1A3059551]
  3. National Research Foundation of Korea [2021R1I1A3059551] Funding Source: Korea Institute of Science & Technology Information (KISTI), National Science & Technology Information Service (NTIS)

Ask authors/readers for more resources

This paper proposes a secure ECC-based three-factor mutual authentication protocol for TMIS that guarantees patient privacy. The protocol is proven to be secure through various security analyses and outperforms existing protocols in terms of communication costs and security features.
In the recent COVID-19 situation, Telecare Medical Information System (TMIS) is attracting attention. TMIS is one of the technologies used in Wireless Body Area Network (WBAN) and can provide patients with a variety of remote healthcare services. In TMIS environments, sensitive data of patients are communicated via an open channel. An adversary may attempt various security attacks including impersonation, replay, and forgery attacks. Therefore, numberous authentication schemes have been suggested to provide secure communication for TMIS. Sahoo et al. proposed a mutual authentication scheme based on biometrics and Elliptic Curve Cryptography (ECC) in 2020. However, we find out that Sahoo et al.'s scheme cannot resist insider and privileged insider attacks and cannot guarantee patient anonymity. In this paper, we propose a secure ECC-based three-factor mutual authentication protocol that guarantees the privacy of patients for TMIS. We conduct informal security analysis to prove that our protocol is secure from various security attacks. In addition, we perform formal security analyses using the Automated Validation of Internet Security Protocols and Applications (AVISPA), Burrows-Abadi-Needham (BAN) logic, and the Real-Or-Random (ROR) model. Furthermore, we assess our protocol's performance and compare it to other protocols. As a result, our protocol has lower communication costs, and better security features compared to related existing protocols. Therefore, our protocol is more appropriate for TMIS environments than other related protocols.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available