Privacy Protection for E-Health Systems by

Slides:



Advertisements
Similar presentations
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Advertisements

Kerberos Assisted Authentication in Mobile Ad-hoc Networks Authors: Asad Amir Pirzada and Chris McDonald Sources: Proceedings of the 27th Australasian.
FIT3105 Smart card based authentication and identity management Lecture 4.
A simple remote user authentication scheme 1. M. S. Hwang, C. C. Lee and Y. L. Tang, “A simple remote user authentication.
SSH : The Secure Shell By Rachana Maheswari CS265 Spring 2003.
1 Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment Authors : Han-Cheng Hsiang and Wei-Kuan Shih.
Efficient Multi-server Password Authenticated Key Agreement Using Smart Cards Computer and Information Security Ming-Hong Shih.
孫國偉 Efficient Password authenticated key agreement using smart cards Author : Wen-Shenq Juang* Date : in Computers & Security.
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
A more efficient and secure dynamic ID- based remote user authentication scheme Yan-yan Wang, Jia-yong Liu, Feng-xia Xiao, Jing Dan in Computer Communications.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Cryptanalysis of Two Dynamic ID-based Authentication
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
1 Three-Party Authenticated Key Agreements and Its Applications- PCSs Roaming Protocol 李添福 (Tian-Fu Lee) 國立成功大學資訊工程博士 Cryptography/ Network security/ Wireless.
多媒體網路安全實驗室 A novel user authentication and privacy preserving scheme with smartcards for wireless communications 作者 :Chun-Ta Li,Cgeng-Chi Lee 出處 :Mathematical.
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
A flexible biometrics remote user authentication scheme Authors: Chu-Hsing Lin and Yi-Yi Lai Sources: Computer Standards & Interfaces, 27(1), pp.19-23,
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environments Authors: Kui Ren, Wenjing Lou, Kwangjo Kim, and.
Implementing Secure IRC App with Elgamal By Hyungki Choi ID : Date :
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 : Xiong Li, Yongping.
多媒體網路安全實驗室 An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security Date:2012/02/16.
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Smart Card Based Authenticated Key Agreement Schemes
Lightweight Mutual Authentication for IoT and Its Applications
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Source : IEEE Access, In Press, 2016
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
Author:YongBin Zhou, ZhenFeng Zhang, and DengGuo Feng Presenter:戴士桀
Reporter:Chien-Wen Huang
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Cryptanalysis on Mu–Varadharajan's e-voting schemes
A secure and traceable E-DRM system based on mobile device
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Efficient password authenticated key agreement using smart cards
A robust and anonymous patient monitoring system using wireless medical sensor networks Source: Future Generation Computer Systems, Available online 8.
Practical and Secure Nearest Neighbor Search on Encrypted Large-Scale Data Source : IEEE INFOCOM IEEE International Conference on Computer Communications,
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Security of a Remote Users Authentication Scheme Using Smart Cards
Efficient Time-Bound Hierarchical Key Assignment Scheme
ATM using fingerprint
Chair Professor Chin-Chen Chang Feng Chia University
Authors: Wei-Chi KU, Hao-Chuan TSAI, Maw-Jinn TSAUR
Privacy Preserving Ranked Multi-Keyword
Recent Developments on Multimedia and Secure Networking Technologies
Authors : Parwinder Kaur Dhillon and Sheetal Kalra
Source : IEEE Access, Vol. 6, pp , Jan. 2018
Source: Ad Hoc Networks, Vol. 71, pp , 2018
Lightweight IoT-based authentication scheme in cloud computing circumstance Source: Future Generation Computer Systems Volume 91, February 2019, Pages.
Lightweight IoT-based authentication scheme in cloud computing circumstance Source: Future Generation Computer Systems Volume 91, February 2019, Pages.
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
A lightweight biometrics based remote user authentication scheme for IoT services Source: Journal of Information Security and Applications Volume 34, Part.
Controllable and Trustworthy Blockchain-based Cloud Data Management
Authors: Yuh-Min TSENG, Tsu-Yang WU, Jui-DiWU
Recent Developments on Multimedia and Secure Networking Technologies
Source: Sensors, Volume 19, Issue 9 (May )
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
A lightweight authentication scheme with privacy protection for smart grid communications Source: Future Generation Computer Systems Volume 100, November.
How to Use Charm Crypto Lib
Presentation transcript:

Privacy Protection for E-Health Systems by Means of Dynamic Authentication and Three-Factor Key Agreement Source: IEEE Transactions on Industrial Electronics, Vol. 65, No.3, pp. 2795-2805, Mar. 2018. Author: Liping Zhang, Yixin Zhang, Shanyu Tang, and He Luo Speaker: Joyun Liu Date: 06/13/2019 1

Introduction Proposed scheme Outline Analysis Conclusions 2

Introduction(1/2) Secure channel Public channel Malicious user Home Patient Home Smart device Medical server Hospital Patient’s family Company Doctor 3

Introduction(2/2) Malicious user Password Biometric Smart card Three-Factor Two-Factor Computational complexity 4

Proposed scheme(1/6)-Notations Description 𝑈 𝑖 The ith user participates in a phase S The medical server of the e-health system 𝐼𝐷 𝑖 , 𝑃𝑊 𝑖 The identity and the password of 𝑈 𝑖 𝐼𝐷 𝑆𝐶 The identity of the smart card 𝑇 𝑖 , 𝐵 𝑖 The biometric template and the biometric data of 𝑈 𝑖 ∆ A matching algorithm of biometrics ℎ 𝐵𝑖𝑜 (·) A secure biohash function s The master key of the medical server 𝐶 j The jth transmitted value in this scheme 𝑟 𝑥 High-entropy random numbers h(·) A collision free hash function ⊕ The exclusive-or operation || The concatenation operation f(·) Dynamic strings generating algorithm Registration phase Login phase Authentication phase 5 [38] A. Lumini and L. Nanni, “An improved BioHashing for human authentication,” Pattern Recognit., vol. 40, pp. 1057–1065, Mar. 2007.

Proposed scheme(2/6)-Dynamic authentication Login request message Search in the database 𝐵 𝑖 ⊕ 𝑟 𝑖 f( 𝑟 𝑗 ) Ciphertext Plaintext Table in the database Decrypt Biometric identity Dynamic string … 𝑇 𝑖 ⊕ 𝑟 𝑖 f( 𝑟 𝑗 ) 𝐵 𝑖 ⊕ 𝑟 𝑖 Retrieve Match Generate Compute Replace 𝑟 𝑗 ′ f(𝑟 𝑗 ′ ) Success Failed Encrypt Anonymity Untraceability Abort 𝑟 𝑗 ′ Response message 6

{ 𝐼𝐷 𝑆𝐶 , h(·), ℎ 𝐵𝑖𝑜 (·), 𝑋, 𝑌, 𝑍} Proposed scheme(3/6)-Registration phase User 𝑈 𝑖 Medical server S Secure channel Public channel Chooses 𝐼𝐷 𝑖 and 𝑃𝑊 𝑖 Input 𝑇 𝑖 𝐶 1 = h( 𝐼𝐷 𝑖 || 𝑃𝑊 𝑖 || ℎ 𝐵𝑖𝑜 ( 𝑇 𝑖 )) Generates random 𝑟 1 𝐶 2 = 𝑇 𝑖 ⊕ 𝑟 1 Stores { 𝐶 2 , 𝑊 0 , 𝑊} in database Generates random 𝑟 2 𝑊 0 = NULL 𝑊 = h( ℎ 𝐵𝑖𝑜 (( 𝐶 2 )⊕ 𝑟 2 )) M = h( ℎ 𝐵𝑖𝑜 ( 𝐶 2 ) || s) 𝑋 = h( 𝐼𝐷 𝑆𝐶 || 𝐶 1 || M)⊕ 𝑟 2 𝑌= M⊕ 𝐶 1 Writes { 𝐼𝐷 𝑆𝐶 , h(·), ℎ 𝐵𝑖𝑜 (·), 𝑋, 𝑌} into the smart card { 𝐶 1 , 𝐶 2 } Smart card 𝑍 = 𝑟 1 ⊕ ℎ 𝐵𝑖𝑜 ( 𝑇 𝑖 ) Writes 𝑍 into the smart card Smart card { 𝐼𝐷 𝑆𝐶 , h(·), ℎ 𝐵𝑖𝑜 (·), 𝑋, 𝑌, 𝑍} Database { 𝐶 2 , 𝑊 0 , 𝑊} 7

{ 𝐼𝐷 𝑆𝐶 , h(·), ℎ 𝐵𝑖𝑜 (·), 𝑋, 𝑌, 𝑍} Proposed scheme(4/6)-Login phase User 𝑈 𝑖 Medical server S Smart card { 𝐼𝐷 𝑆𝐶 , h(·), ℎ 𝐵𝑖𝑜 (·), 𝑋, 𝑌, 𝑍} Inputs 𝐼𝐷 𝑖 , 𝑃𝑊 𝑖 , 𝐵 𝑖 Inserts the smart card 𝐶 1 ∗ = h( 𝐼𝐷 𝑖 || 𝑃𝑊 𝑖 || ℎ 𝐵𝑖𝑜 ( 𝐵 𝑖 )) 𝑀 ∗ = 𝑌⊕ 𝐶 1 ∗ 𝑟 2 ∗ = 𝑋⊕h( 𝐼𝐷 𝑆𝐶 || 𝐶 1 ∗ || 𝑀 ∗ ) 𝑟 1 ∗ = 𝑍⊕ ℎ 𝐵𝑖𝑜 ( 𝐵 𝑖 ) 𝐶 3 = ℎ 𝐵𝑖𝑜 𝐵 𝑖 ⊕ 𝑟 1 ∗ ⊕ 𝑟 2 ∗ Generates random 𝑟 3 𝐶 4 = 𝐵 𝑖 ⊕ 𝑟 1 ∗ ⊕h( 𝑀 ∗ || 𝑟 3 ) 𝐶 5 = 𝑟 3 ⊕ ℎ 𝐵𝑖𝑜 ( 𝐵 𝑖 ⊕ 𝑟 1 ∗ ) { 𝐶 3 , 𝐶 4 , 𝐶 5 } 8

Proposed scheme(5/6)-Authentication phase User 𝑈 𝑖 Medical server S 𝑊 ∗ = h( 𝐶 3 ) Searches 𝑊 ∗ in 𝑊 and 𝑊 0 for 𝐶 2 If 𝑊 ∗ is found in 𝑊 0 , set 𝑊 = 𝑊 0 𝑀 ′ = h( ℎ 𝐵𝑖𝑜 ( 𝐶 2 ) || s) 𝑟 3 ∗ = 𝐶 5 ⊕ ℎ 𝐵𝑖𝑜 ( 𝐶 2 ) 𝐵 𝑖 ⊕ 𝑟 1 ∗ = 𝐶 4 ⊕h( 𝑀 ′ || 𝑟 3 ∗ ) ∆ ( 𝐶 2 , 𝐵 𝑖 ⊕ 𝑟 1 ∗ ) Generates random 𝑟 4 𝐶 6 = 𝑟 4 ⊕h( 𝐵 𝑖 ⊕ 𝑟 1 ∗ ) 𝐶 7 = h(( 𝐵 𝑖 ⊕ 𝑟 1 ∗ ) || 𝑟 3 ∗ || 𝑟 4 ) Database Biometric identity( 𝐶 2 ) Dynamic string( 𝑊 0 ) string(𝑊) 01001…011 NULL 01110…100 01100…110 11001…010 10111…011 … 10101…010 10110…101 01011…111 𝑊 ∗ { 𝐶 6 , 𝐶 7 } 9

Proposed scheme(6/6)-Authentication phase User 𝑈 𝑖 Database Medical server S Biometric identity( 𝐶 2 ) Dynamic string( 𝑊 0 ) string(𝑊) 01001…011 NULL 01110…100 01100…110 11001…010 10111…011 … 10101…010 10110…101 01011…111 𝑟 4 ∗ = 𝐶 6 ⊕h( 𝐵 𝑖 ⊕ 𝑟 1 ∗ ) 𝐶 7 =? h(( 𝐵 𝑖 ⊕ 𝑟 1 ∗ ) || 𝑟 3 || 𝑟 4 ∗ ) 𝑋 𝑛𝑒𝑤 = h( 𝐼𝐷 𝑆𝐶 || 𝐶 1 ∗ || 𝑀 ∗ )⊕ 𝑟 4 ∗ SK = h( 𝑀 ∗ || 𝑟 3 || 𝑟 4 ∗ ) 𝐶 8 = h( ℎ 𝐵𝑖𝑜 ( 𝐵 𝑖 ⊕ 𝑟 1 ∗ ⊕ 𝑟 4 ∗ )⊕ 𝑟 4 ∗ ) { 𝐶 8 } 𝐶 8 =? h( ℎ 𝐵𝑖𝑜 ( 𝐵 𝑖 ⊕ 𝑟 1 ∗ ⊕ 𝑟 4 )⊕ 𝑟 4 ) SK = h( 𝑀 ′ || 𝑟 3 ∗ || 𝑟 4 ) 𝑊 𝑛𝑒𝑤 = h( ℎ 𝐵𝑖𝑜 (( 𝐶 2 )⊕ 𝑟 4 )) Replaces ( 𝑊 0 , 𝑊) with (𝑊, 𝑊 𝑛𝑒𝑤 ) 𝐶 9 = h(SK || 𝑟 4 ) { 𝐶 9 } 𝐶 9 =? h SK || 𝑟 4 Accepts SK and replaces 𝑋 with 𝑋 𝑛𝑒𝑤 10

Analysis(1/3)-Security analysis [21] H. L. Yeh, T. H. Chen, K. J. Hu, and W. K. Shih, “Robust elliptic curve cryptography-based three factor user authentication providing privacy of biometric data,” IET Inf. Secur., Vol. 7, pp. 247–252, Sep. 2013. [23] F. Wu, L. L. Xu, S. Kumari, and X. Li, “A novel and provably secure biometrics-based three-factor remote authentication scheme for mobile client-server networks,” Comput. Elect. Eng., Vol. 45, pp. 274–285, Jul. 2015. [8] R. Amin, S. K. H. Islam, G. P. Biswas, M. K. Khan, and X. Li, “Cryptanalysis and enhancement of anonymity preserving remote user mutual authentication and session key agreement scheme for E-Health care systems,” J. Med. Syst., Vol. 39, Nov. 2015, Art. no. 140. [19] X. L. Li, Q. Y. Wen, and W. M. Li, “A three-factor based remote user authentication scheme: Strengthening systematic security and personal privacy for wireless communications,” Wireless Pers. Commun., Vol. 86, pp. 1593–1610, Feb. 2016. 11

Analysis(2/3)-Performance analysis 𝑇 ℎ :The time for executing a one-way hash function. 𝑇 𝑏ℎ :The time for executing a one-way biohash function. 𝑇 𝑠 :The time for executing a symmetric key encryption/decryption operation. 𝑇 𝑚 :The time for executing a scalar multiplication operation of an elliptic curve. 𝑇 𝑎 : The time for executing a point addition operation of an elliptic curve. 𝑇 𝑒 : The time for executing a modular exponentiation operation. 12

Analysis(3/3)-Performance analysis 13

Conclusions Security Efficiency 14