Next Article in Journal
Wavelet-Based Multi-Class Seizure Type Classification System
Next Article in Special Issue
A Study on the Psychology of Social Engineering-Based Cyberattacks and Existing Countermeasures
Previous Article in Journal
A Robust Framework for Real-Time Iris Landmarks Detection Using Deep Learning
Previous Article in Special Issue
Area-Time Efficient Hardware Architecture for CRYSTALS-Kyber
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations

1
Department of Information Technology and Management, Tzu Chi University of Science and Technology, Hualien 97005, Taiwan
2
Department of Medical Informatics, Tzu Chi University, Hualien 97004, Taiwan
*
Author to whom correspondence should be addressed.
Appl. Sci. 2022, 12(11), 5701; https://doi.org/10.3390/app12115701
Submission received: 15 May 2022 / Revised: 30 May 2022 / Accepted: 31 May 2022 / Published: 3 June 2022
(This article belongs to the Special Issue Recent Advances in Cybersecurity and Computer Networks)

Abstract

:
Background: The US government has enacted the Health Insurance Portability and Accountability Act (HIPAA), in which patient control over electronic protected health information is a major issue of concern. The two main goals of the Act are the privacy and security regulations in the HIPAA and the availability and confidentiality of electronic protected health information. The most recent authenticated key-agreement schemes for HIPAA privacy/security have been developed using time-consuming modular exponential computations or scalar multiplications on elliptic curves to provide higher security. However, these authenticated key-agreement schemes either have a heavy computational cost or suffer from authorization problems. Methods: Recent studies have demonstrated that cryptosystems using chaotic-map operations are more efficient than those that use modular exponential computations and scalar multiplications on elliptic curves. Additionally, enhanced Chebyshev polynomials exhibit the semigroup property and the commutative property. Hence, this paper develops a secure and efficient certificate-based authenticated key-agreement scheme for HIPAA privacy/security regulations by using extended chaotic maps. Results and Conclusions: This work develops a user-authentication and key-agreement scheme that solves security problems that afflict related schemes. This proposed key-agreement scheme depends on a certificate-management center to enable doctors, patients and authentication servers to realize mutual authentication through certificates and thereby reduce the number of rounds of communications that are required. The proposed scheme not only provides more security functions, but also has a lower computational cost than related schemes.

1. Introduction

The network environment is accessible to the public. Communications between a pair of parties may be wiretapped or forged. Before a communication, parties must go through a key-negotiation phase to generate a session key that will protect transmitted information. Therefore, user-authentication and key-agreement schemes are necessary. The user-authentication and key-agreement scheme is used to verify the identities of both parties and prevent an attacker from fooling a user and the server by forging identities during the key-negotiation phase. It resists potential attacks and raises its own security issues. User authentication and key agreements can also guarantee the fairness of establishment of the session key. Neither of a pair of communicating parties can decide the session key in advance of their communication. The session key must be composed of information that is provided by both parties to ensure that neither party can precalculate it, resulting in an information leak.

1.1. Background

The US government promulgated the HIPAA privacy/security regulations [1] in 1996 to improve overall healthcare quality. The HIPAA specification is a conceptual guideline that can be used to design medical-related protocols. It has become very popular because it simplifies health policies and procedures and promotes the security and privacy of patients’ medical information. Recently, many fragmentary and ambiguous medical regulations have been made clearer and more complete by reference to the HIPAA specification. In the traditional medical environment, the entire course of treatment is described fully in hospital and paper medical records. Nowadays, owing to the development of the network, medical records are efficiently transmitted among hospitals. Medical staff and patients can quickly and conveniently obtain related medical services. Accordingly, the security of transmission and privacy of electronic medical records has become increasingly significant. Therefore, establishing secure communication channels between patients and healthcare centers with mutual authentication and session-key negotiation is extremely important.

1.2. HIPAA Privacy/Security Regulations

The HIPAA privacy/security regulations [1] are briefly summarized as follows.

1.2.1. Privacy Regulations

Privacy regulations give patients the right to claim medical records, including protected health-related information such as name, address, contact numbers, and medical information.

1.2.2. Security Regulations

  • Patients’ understanding: The patient has the right to know how their health information will be used and preserved. Digital signatures can be used to protect patient health information.
  • Confidentiality: Confidentially concerns protections associated with the use of software. Patient health information must be encrypted and protected in both storage and transmission to ensure confidentiality. Encryption is the most effective way to achieve the confidentiality of information.
  • Patients’ control: Patients can control access to their own information by using generated and issued encryption and decryption keys.
  • Data Integrity: The integrity of e-health information must be ensured. Medically negligent use, tampering and unauthorized destruction of patients’ health information are prohibited.
  • Consent Exception: When an emergency or special circumstance arises, the disclosure of a patient’s medical records and health information without the patient’s authorization is permitted. When this exception is used, the patient is not directly involved, so other methods of decrypting the ciphertext must be designed.

1.3. Threat Models

Threat models for authentication schemes in smart mobile devices are divided into the following five main categories according to the security attributes that the attack attempts to compromise [2].
  • Identity-based attacks: This attack targets authentication and attempts to forge identities to gain access to the system posing as an authorized user.
  • Eavesdropping-based attacks: This attack targets confidentiality and is based on eavesdropping on the communication channel between the user and the server to obtain some secret information and break the confidentiality of the system.
  • Combined eavesdropping and identity-based attacks: This attack targets confidentiality and authentication, and combines eavesdropping and identity-based techniques to compromise systems.
  • Manipulation-based attacks: This attack targets data integrity and involves an unauthorized party accessing and changing sensitive data.
  • Service-based attacks: This attack targets availability and attempts to make the authentication service unavailable. After that, legitimate users cannot log in to the server.

1.4. Related Works

Many authentication and key-agreement schemes have been proposed for e-health systems. In 2010, Hu et al. [3] proposed an authentication scheme with contract-oriented hybrid public-key infrastructure based on the HIPAA specification design electronic medical method in [4]. In 2012, Ray and Biswas [5] pointed out shortcomings of previous schemes, including that of Hu et al., including the fact that without patient authorization, medical service providers can access patient information without restriction. They also revealed that the previous schemes in [4,6] raise the problem that a round-oriented health smartcard cannot verify the need for health information in multiple places at once, and so proposed a contract-oriented CA-based electronic health service system. In 2014, Ray and Biswas [7] developed a CA-based authentication scheme for e-healthcare systems. Their developed scheme uses the existing PKI and public-key certificate to set up a contract-based system with a medical-center server located at hospitals, and is compliant with HIPAA privacy/security regulations.
In 2019, Aghili et al. [8] proposed a lightweight authentication and ownership transfer protocol for e-health systems in the context of IoT. Their protocol not only provides authentication and key agreement but also satisfies access control and preserves the privacy of doctors and patients. In 2020, Bui et al. [9] proposed a new biometric-based key-management scheme to facilitate remote-access authorization anytime and anywhere. In their scheme, patients and doctors realize mutual authentication by using their biometric information through real-time video-communication technology. Additionally, their scheme also provided a safety channel in delivering their access authorization and secret data between patient and doctor. In the same year, Ali et al. [10] presented a robust authentication and access-control protocol for securing wireless healthcare sensor networks. Their proposed scheme employed three factors, including smart-card authentication, biometric authentication and password authentication, to overcome the pitfalls in previous schemes [11,12]. Additionally, Fotouhi et al. [13] proposed a hash-chain-based authentication scheme for wireless body-area networks in healthcare IoT. Their scheme provides perfect forward secrecy and resists potential attacks, including key-compromise impersonation attacks and known session-specific temporary information attacks. In 2021, Lee et al. [14] considered the entire process of data from data generation through transmission by wearable devices to mobile devices and then to a medical center server, and developed an efficient authentication scheme based on extended chaotic maps. Their scheme reduces the amount of computation on wearable devices, while also taking advantage of the immutability of the blockchain to ensure that data cannot be tampered with, enhancing security requirements. In 2022, Amintoosi et al. [15] performed cryptanalysis of the scheme of Aghili et al. [8] and stated that it is insecure against some possible attacks. They also proposed a lightweight authentication scheme for smart healthcare applications in IoMT as an alternative. At the same year, Zhai and Wang [16] proposed an effective multiserver biometric-authentication scheme based on extended chaotic maps for TMIS to overcome the weaknesses of Lee et al.’s scheme [17] in terms of authentication and revocation. In 2022, Ryu et al. [18] introduced a new method of high-speed symmetric encryption using the Chebyshev chaotic map and developed a multiserver/multiclient authentication scheme using this symmetric map to overcome the weaknesses of Chatterjee et al.’s scheme [19] in terms of revocation and user anonymity.

1.5. Motivation and Contributions

In summary, the aforementioned schemes are limited by permanent authorization, difficulty of changing the password that is kept in the smartcard, the inability of a round-oriented smartcard to verify simultaneously the need for health information in multiple places, and poor computing efficiency during medical treatment.
In order to solve these problems, this investigation proposes a user-authentication and key-agreement scheme that complies with HIPAA security regulations by using enhanced Chebyshev polynomials. Many recent studies showed some mathematical models and theorems can be applied to information systems and have good computing performance [20,21,22,23,24,25,26,27,28,29,30]. Enhanced Chebyshev polynomials exhibit semigroup and commutative properties and provide the Logarithm problem and the Diffie–Hellman problem. Additionally, recent investigations have established that cryptosystems that are developed using extended Chebyshev chaotic maps are more efficient than those developed using modular exponentiations and scalar multiplications on elliptic curves. Therefore, the efficiency of the scheme that is proposed in this investigation is enhanced by using extended Chebyshev chaotic maps. In the mutual-authentication and key-agreement phase of each session, different authorizations are generated to be compliant with HIPAA privacy regulations and security regulations. The contributions of this work are summarized as follows:
  • A secure and efficient authentication and key-agreement scheme that is based on extended Chebyshev chaotic maps is proposed by using lightweight extended Chebyshev chaotic maps and hash operations.
  • The proposed scheme solves the security problems of previous schemes, which do not include updated passwords, patients’ authorization and patients’ control, and cannot resist password-guessing attacks, impersonation attacks, replay attacks and stolen verifier attacks.
  • The proposed scheme is compliant with HIPAA privacy and security regulations.

1.6. Organization

The remainder of this paper is organized as follows: Section 2 briefly introduces primitives used in this paper. Section 3 presents the proposed extended chaotic map-based user-authentication and key-agreement scheme. Section 4 presents the authentication proof using BAN logic, analyzes the security of the proposed scheme and compares the proposed scheme with the related works. Section 5 concludes this work.

2. Preliminaries

This section presents the notation and definitions that are used in this paper, including those related to enhanced Chebyshev polynomials, the extended chaotic-map-based discrete logarithm problem and the extended chaotic-map-based Diffie–Hellman problem.

2.1. Notation

A patient is denoted as Pat; a doctor is denoted as Doc and a medical-center server is denoted as MCS. Table 1 lists the entire notation that is used in this paper.

2.2. Enhanced Chebyshev Polynomials

In 2008, to avoid the limitations demonstrated by Bergamo et al. [32], Zhang [33] developed the enhanced Chebyshev polynomials, and showed that the semigroup property and the commutative under composition are still satisfied. That is,
T n ( x ) = ( 2 T n 1 ( x ) T n 2 ( x ) ) ( m o d   p ) ,
where n 2 , x ( , + ) and p is a large prime number. Then,
T r ( T s ( x ) ) T r · s ( x ) T s ( T r ( x ) ) m o d   p
holds, where r , s 2 .
The enhanced Chebyshev chaotic maps still have the discrete logarithm problem and Diffie–Hellman problem [15,16,17], which are described as follows.
  • Extended Chaotic-Map-Based Discrete Logarithm Problem (ECM-DLP):
Given x, y and p, it is computationally infeasible to find an integer r such that
T r ( x ) m o d   p = y
holds.
2.
Extended Chaotic-Map-Based Diffie–Hellman Problem (ECM-DHP):
Given T r ( x ) ( m o d   p ) , T s ( x ) ( m o d   p ) , T ( · ) , x ( , + ) and p is a large prime number, it is computationally infeasible to calculate
T r ( T s ( x ) ) T r · s ( x ) T s ( T r ( x ) ) m o d   p ,
where r, s ≥ 2.

2.3. The Medical System Model

The system model includes three roles: patient Pat, doctor Doc and medical-center server MCS. The medical-center server MCS provides Pat with registration and issues smartcards and is responsible for providing medical services. Doctors or medical staff Doc must first register with the MCS to obtain medical staff credentials. Patients Pat need to sign a privacy contract with medical-center server MCS, obtain a smartcard SC during the registration phase, and then receive medical services using the smartcard SC. Pat and Doc store and exchange protected medical records and health information in the cloud via the help of MCS. Figure 1 illustrates the relations among Pat, Doc and MCS in the medical system model.

3. Proposed Extended Chaotic-Map-Based User-Authentication and Key-Agreement Scheme

This section presents a user-authentication and key-agreement scheme, which is certificate-based and used for HIPAA privacy/security regulations. The proposed scheme uses a user certificate to reduce the number of rounds of transmission and has higher security. The scheme includes three roles, which are a trusted government health server, patients and medical staff. The proposed authentication and key-agreement schemes have six phases, which are system-parameter initialization, registration, uploading of patient’s PHI, access to patient’s PHI, emergency-exception handling and smartcard password changing, which are described below.

3.1. System-Parameter Initialization Phase

Medical-center server MCS selects a secure hash function h ( ) , a random number r M C S and a random variable x in ( , + ) . Then, MCS computes T r M C S ( x ) m o d   p and publishes { x , T r M C S ( x ) mod   p , h ( . ) } . Patient Pat selects a random number r P , computes T r P ( x )   mod   p and publishes { T r P ( x ) m o d   p } . Medical service staff (or Doctor) Doc selects a random number r D , computes T r D ( x ) m o d   p and publishes { T r D ( x ) m o d   p } .

3.2. Registration Phase

Figure 2 illustrates the processes of registration phase of the proposed scheme. Each patient Pat signs a privacy contract w that includes the patient’s information and instructions on how to be stored and used, and then performs the following steps for registration.
Step 1: Patient Pat selects an identity I D P and password P W P , computes W P = h ( I D P P W P ) and sends { w , I D P , W P } to MCS.
Step 2: On receiving { w , I D P , W P } from Pat, MCS selects a random number R M C S and computes N I D P = E r M C S ( I D P W P R M C S w ) and X P = h ( I D P R M C S ) for authentication. Then, MCS sends { N I D P , X P } to Pat.
Step 3: On receiving { N I D P , X P } from MCS, Pat obtains his/her smartcard and computes Y P = X P     W P , and replaces X P with Y P .

3.3. PHI Uploading Phase

Figure 3 illustrates the processes of the PHI uploading phase of the proposed scheme, which are described as follows.
Step 1: Patient Pat inputs his/her identity I D P and password P W P and computes W P = h ( I D P P W P ) ; X P = Y P W P , selects random numbers R P and a, a timestamp   T S 1 , computes T a ( x ) m o d   p , P P = h ( W P I D P I D D T a ( x ) ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , C P = C e r P R P , V 1 = h ( X P P P C e r P R P ), S K P D = h ( T a ( T r D ( x ) m o d   p ) ) , N I D P D = I D P S K P D , C e r P D = h ( T r P ( T r D ( x ) m o d   p ) T S 1 ) , V 2 = h ( I D P C e r P D ) and sends { N I D P D , N I D P , V 1 , V 2 , C P , T a ( x ) , T S 1 } to the hospital.
Step 2: After receiving the messages from Pat, the doctor Doc checks the timestamp T S 1 Δ T and computes S K P D = h ( T r D ( T a ( x ) m o d   p ) ) , I D P = N I D P D S K P D , C e r P D = h ( T r D ( T r P ( x ) m o d   p ) T S 1 ) and V 2 = h ( I D P C e r P D ) . If V 2 = V 2 does not hold, then Doc rejects this request; otherwise, Doc successfully authenticates Pat, selects random numbers R D ,   b and timestamp T S 2 , and computes T b ( x ) , encrypted session key S K D M C S = h ( T b ( T r M C S ( x ) m o d   p ) ) , temporal identity N I D D = E S K D M C S ( I D D R D ) , C e r D = h ( T r D ( T r M C S ( x ) m o d   p ) T S 2 ) , D P H I = C e r D P H I and V 3 = h ( I D D C e r D P H I R D ) . Then, Doc sends { N I D D , N I D P , V 1 , V 3 , C P , D P H I , T a ( x ) , T b ( x ) , T S 1 , T S 2 } to MCS.
Step 3: On receiving the messages from Doc, MCS checks the timestamp T S 2 Δ T , and computes S K D M C S = h ( T r M C S ( T b ( x ) m o d   p ) ) , ( I D D R D ) = D S K D M C S ( N I D D ) , C e r D = h ( T r M C S ( T r D ( x ) m o d   p ) T S 2 ) , P H I = D P H I C e r D , V 3 = h ( I D D C e r D P H I R D ) . If V 3 = V 3 does not hold, then MCS rejects this service request; otherwise, MCS successfully authenticates the doctor Doc, computes ( I D P W P R M C S w ) = D r M C S ( N I D P ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , R P = C P C e r P , P P = h ( W P I D P I D D T a ( x ) ) , X P = h ( I D P R M C S ) and V 1 = h ( X P P P C e r P R P ). If V 1 = V 1 holds, then MCS successfully authenticates the patient Pat, and stores P H I into its database. Then MCS chooses R n e w ,   c , and computes T c ( x ) m o d   p , S K M C S P = h ( T c ( T a ( x ) m o d   p ) ) , a new temporal identity N I D P n e w = E r M C S ( I D P W P R n e w w ) , X P n e w = h ( I D P R n e w ), Q I D P = E S K M C S P ( N I D P n e w X P n e w ), V 4 = h ( I D D R D ) and V 5 = h ( N I D P n e w I D P S K M C S P R P X P n e w ) . Then MCS sends { Q I D P , V 4 , V 5 , T c ( x ) } to Doc.
Step 4: On receiving { Q I D P , V 4 , V 5 , T c ( x ) } from MCS, Doc computes V 4 = h ( I D D R D ) and checks whether V 4 = V 4 holds or not. If unsuccessful, D aborts this session. Otherwise, Doc sends { Q I D P , V 5 , T c ( x ) } to Pat.
Step 5: On receiving { Q I D P , V 5 , T c ( x ) } from Doc, Pat computes S K M C S P = h ( T a ( T c ( x ) m o d   p ) ) , decrypts Q I D P with S K M C S P and obtains ( N I D P n e w X P n e w ) . Then, Pat computes V 5 = h ( N I D P n e w I D P S K M C S P R P X P n e w ) and checks whether V 5 = V 5 holds or not. If unsuccessful, Pat aborts this request. Otherwise, Pat computes Y P n e w = X P n e w W P and replaces { N I D P , Y P } as { N I D P n e w , Y P n e w } in SC.

3.4. PHI Access Phase

Figure 4 illustrates the processes of the PHI access phase of the proposed scheme, which are described as follows.
Step 1: Patient Pat inputs his/her ID and password and computes W P = h ( I D P P W P ) ; X P = Y P W P , selects R P , a, timestamp T S 1 , computes T a ( x ) m o d   p , P P = h ( W P I D P I D D T a ( x ) ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , C P = C e r P R P , V 1 = h ( X P P P C e r P R P ) , S K P D = h ( T a ( T r D ( x ) m o d   p ) ) , N I D P D = I D P S K P D , and sends { N I D P D , N I D P , V 1 , V 2 , C P , T a ( x ) , T S 1 } to the hospital.
Step 2: After receiving the messages from Pat, the doctor Doc checks the timestamp T S 1 Δ T and computes S K P D = h ( T r D ( T a ( x ) m o d   p ) ) , I D P = N I D P D S K P D , C e r P D = h ( T r D ( T r P ( x ) m o d   p ) T S 1 ) and V 2 = h ( I D P C e r P D ) . If V 2 = V 2 does not hold, then Doc rejects this request; otherwise, Doc successfully authenticates Pat, selects random numbers R D ,   b and timestamp T S 2 , and computes T b ( x ) m o d   p , encrypted session key S K D M C S = h ( T b ( T r M C S ( x ) m o d   p ) ) , temporal identity N I D D = E S K D M C S ( I D D R D I N D P H I ) , C e r D = h ( T r D ( T r M C S ( x ) m o d   p ) T S 2 ) and V 3 = h ( I D D C e r D R D I N D P H I ) , where I N D P H I is the medical-record number that Doc requires. Then, Doc sends { N I D D , N I D P , V 1 , V 3 , C P , T a ( x ) , T b ( x ) , T S 1 , T S 2 } to MCS.
Step 3: On receiving the messages from Doc, MCS checks the timestamp T S 2 Δ T , and computes S K D M C S = h ( T r M C S ( T b ( x ) m o d   p ) ) by using r M C S , ( I D D R D I N D P H I ) = D S K D M C S ( N I D D ) , C e r D = h ( T r M C S ( T r D ( x ) m o d   p ) T S 2 ) and V 3 = h ( I D D C e r D R D I N D P H I ) . If V 3 = V 3 does not hold, then MCS rejects this service request; otherwise, MCS successfully authenticates Doc and computes ( I D P W P | | R M C S w ) = D r M C S ( N I D P ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , R P = C P C e r P , P P = h ( W P I D P I D D T a ( x ) ) , X P = h ( I D P R M C S ) and V 1 = h ( X P P P C e r P R P ). If V 1 = V 1 holds, then MCS successfully authenticates Pat, and stores P H I in its database by using I N D P H I . Then, MCS chooses R n e w ,   c and computes T c ( x ) , S K D = h ( T c ( T b ( x ) m o d   p ) ) , D P H I = E S K D ( P H I ) , V 4 = h ( I D D S K D R D I N D P H I h ( P H I ) ) , S K M C S P = h ( T c ( T a ( x ) m o d   p ) ) , a new temporal identity N I D P n e w = E r M C S ( I D P W P R n e w w ) , X P n e w = h ( I D P R n e w ), Q I D P = E S K M C S P ( N I D P n e w X P n e w ) and V 5 = h ( N I D P n e w I D P S K M C S P R P X P n e w ) . Then MCS sends { Q I D P , V 4 , V 5 , D P H I , T c ( x ) } to Doc.
Step 4: On receiving { Q I D P , V 4 , V 5 , T c ( x ) } from MCS, Doc computes S K D = h ( T b ( T c ( x ) m o d   p ) ) , P H I = D S K D ( D P H I ) , V 4 = h ( I D D S K D R D I N D P H I h ( P H I ) ) and checks whether V 4 = V 4 holds or not. If unsuccessful, D aborts this session. Otherwise, Doc sends { Q I D P , V 5 , T c ( x ) } to Pat.
Step 5: On receiving { Q I D P , V 5 , T c ( x ) } from Doc, Pat computes S K M C S P = h ( T a ( T c ( x ) m o d   p ) ) and decrypts Q I D P with S K M C S P and obtains ( N I D P n e w X P n e w ) . Then, Pat computes V 5 = h ( N I D P n e w I D P S K M C S P R P X P n e w ) and checks whether V 5 = V 5 holds or not. If unsuccessful, Pat aborts this request. Otherwise, Pat computes Y P n e w = X P n e w W P and replaces { N I D P , Y P } as { N I D P n e w , Y P n e w } in SC.

3.5. Emergency-Exception-Handling Phase

Figure 5 illustrates the processes of the emergency-exception-handling phase of the proposed scheme, which are described as follows.
Step 1: Doctor Doc selects random numbers R D ,   a and timestamp T S 1 , computes T a ( x ) m o d   p , C e r D = h ( T r D ( T r M C S ( x ) m o d   p ) T S 1 ) , R e q P H I = E C e r D ( I D P R D I N D P H I ) , where I N D P H I is the medical-record index number that Doc requires. V 1 = h ( I D D I D P C e r D T a ( x ) R D ) . Then, Doc sends { I D D , R e q P H I , V 1 , T a ( x ) , T S 1 } to MCS.
Step 2: On receiving the messages from Doc, MCS checks the timestamp T S 1 Δ T , and computes S K D M C S = h ( T r M C S ( T b ( x ) m o d   p ) ) by using r M C S , ( I D D R D I N D P H I ) = D S K D M C S ( R e q P H I ) , C e r D = h ( T r M C S ( T r D ( x ) m o d   p ) T S 1 ) , V 1 = h ( I D D I D P C e r D T a ( x ) R D ) . If V 1 = V 1 does not hold, then MCS rejects this service request; otherwise, MCS successfully authenticates Doc, stores P H I P in its database by using the index I N D P H I , selects T S 2 ,   b and computes T b ( x ) m o d   p , S K D = h ( T b ( T a ( x ) m o d   p ) ) , D P H I = E S K D ( P H I P ) , V 2 = h ( I D D S K D h ( P H I P ) T S 2 R D ) . Then, MCS sends { D P H I , V 2 , T b ( x ) , T S 2 } to Doc.
Step 3: On receiving { D P H I , V 2 , T b ( x ) , T S 2 } from MCS, Doc checks the timestamp T S 2 Δ T , computes S K D = h ( T a ( T b ( x ) m o d   p ) ) , P H I P = D S K D ( D P H I ) , V 2 = h ( I D D S K D h ( P H I P ) T S 2 R D ) and checks whether V 2 = V 2 holds or not. If unsuccessful, Doc aborts this session. Otherwise, Doc successfully authenticates MCS and obtains the correct P H I P of Pat.

3.6. Password-Updating Phase

Figure 6 illustrates the processes of the password-updating phase of the proposed scheme, which are described as follows.
Step 1: Patient Pat inputs his/her identity I D P , password P W P and a new password P W P n e w and computes W P = I D P P W P , X P = Y P W P , W P n e w = I D P P W P n e w . Then, Pat selects random numbers R P and a, a timestamp   T S 1 , computes T a ( x ) m o d   p , P P = h ( W P I D P I D D T a ( x ) ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , N P W P = C e r P ( W P n e w R P ) , V 1 = h ( X P C e r P R P T a ( x ) W P W P n e w ) and sends { N I D P , N P W P , V 1 , T a ( x ) , T S 1 } to MCS.
Step 2: On receiving the messages from Pat, MCS checks the timestamp T S 1 Δ T , and computes ( I D P W P R M C S w ) = D r M C S ( N I D P ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , ( W P n e w R P ) = N P W P C e r P , X P = h ( I D P R M C S ) and V 1 = h ( X P C e r P R P T a ( x ) W P W P n e w ) . If V 1 = V 1 holds, then MCS successfully authenticates the patient Pat, and selects R n e w , c , computes T c ( x ) m o d   p , S K M C S P = h ( T c ( T a ( x ) m o d   p ) ) , N I D P n e w = E T M C S ( X ) ( I D P W P n e w R n e w w ) , X P n e w = h ( I D P R n e w ) and sends { Q I D P , V 2 , T c ( x ) } to Pat.
Step 3: On receiving { Q I D P , V 2 , T c ( x ) } from MCS, Pat computes S K M C S P = h ( T a ( T c ( x ) m o d   p ) ) , decrypts Q I D P with S K M C S P and obtains ( N I D P n e w X P n e w ) . Then, Pat computes V 2 = h ( N I D P n e w S K M C S P R P X P n e w ) and checks whether V 2 = V 2 holds or not. If unsuccessful, Pat aborts this request. Otherwise, Pat computes Y P n e w = X P n e w W P and replaces { N I D P , Y P } as { N I D P n e w , Y P n e w } in SC.

4. Security and Performance Analyses

This section presents the authentication proof using BAN logic [34], analyzes the security of the proposed scheme and provides performance and functionality comparisons between the related schemes and the proposed scheme.

4.1. Authentication Proof of the Proposed Scheme Using BAN Logic

This subsection shows that the proposed scheme satisfies the session-key security and mutual authentication by using BAN logic [34]. Table 2 lists the notations of BAN logic.

4.1.1. Inference Rules of BAN Logic

  • Rule 1.  P | P K Q ,   P     X K   P | Q ~ X : If the entity P believes that the secret K is shared with Q and sees message X is encrypted using K , then P believes that Q once said X .
  • Rule 2.  P | # ( X ) ,   P | Q ~ X   P | Q | X : If the entity P believes that X is fresh and the entity Q once said X , then P believes that Q believes X .
  • Rule 3.  P | Q X ,   P | Q | X   P | X : If the entity P believes that Q has jurisdiction over X and Q believes X , then P believes that X is true.
  • Rule 4.  P | # ( X ) ,   P | Q | X P | P K Q : If the entity P believes that X is fresh and Q believes X , then P believes the secret K that is shared between both entities P and Q .
  • Rule 5.  P | # ( X ) P | # ( X ,   Y ) : If the entity P believes that X is fresh, then P believes the freshness of ( X ,   Y ) .

4.1.2. Goals of Authentication Proof

  • Goal1: M C S   | P a t   | M C S S K P a t
  • Goal2: M C S   | D o c   | M C S S K D o c
  • Goal 3:  D o c   | M C S   | D o c   S K M C S
  • Goal4: P a t   | M C S   | P a t   S K M C S
  • Goal 5: D o c   | P a t   | D o c   S K P a t
  • Goal 6: P a t   | D o c   | P a t   S K D o c

4.1.3. Idealized Form

  • M1. ( P a t   D o c ) : { N I D P D , N I D P , V 1 : h ( X P P P C e r P R P ) , V 2 : h ( I D P C e r P D ) , C P : P P C e r P ,   T a ( x ) , T S 1 }
  • M2.  ( D o c M C S ) : { N I D D , N I D P , V 1 , V 3 : h ( I D D C e r D P H I R D ) , C P , D P H I : P H I C e r D ,   T a ( x ) , T b ( x ) , T S 1 , T S 2 }
  • M3. ( M C S D o c )   : { Q I D P : N I D P n e w X P n e w S K M C S P , V 4 : h ( I D D R D ) ,   V 5 : h ( N I D P n e w I D P S K M C S P R P X P n e w ) , T c ( x ) }
  • M4.( D o c P a t ) : { Q I D P , V 5 , T c ( x ) }

4.1.4. Assumptions

  • AS1: M C S | #   h ( X P P P C e r P R P )
  • AS2: M C S | #   h ( I D D C e r D P H I R D )
  • AS3: P a t | P a t     T r P r M C S ( x )     M C S
  • AS4: D o c |   D o c     T r D r M C S ( x )     M C S
  • AS5: M C S |   M C S     T r P r M C S ( x )     P a t
  • AS5: M C S |   M C S     T r D r M C S ( x )     D o c
  • AS7: M C S |   P a t   R P
  • AS8: M C S |   D o c   R D
  • AS9: D o c |   M C S   h ( I D D R D )
  • AS10: P a t |   M C S   h ( N I D P n e w I D P S K M C S P R P X P n e w )
  • AS11: D o c |   D o c     T r P r D ( x )     P a t
  • AS12: P a t |   P a t     T r P r D ( x )     D o c
  • AS13: D o c | P a t   C e r P D
  • AS14: P a t | D o c   I D P

4.1.5. Verification

By using Message M2,
M C S   { N I D D , N I D P , V 1 : h ( X P P P C e r P R P ) , V 3 : h ( I D D C e r D P H I R D ) , C P , D P H I : P H I C e r D , T a ( x ) , T b ( x ) , T S 1 , T S 2 } .
From Rule 1 and AS5,
S 1 :   M C S   | P a t   |   R P .
From Rule 2 and AS1,
S 2 :   M C S   | P a t   | R P .
From Rule 3 and AS7,
S 3 :   M C S   | R P .
From Rule 4, AS1 and S 2 ,
S 4 :   M C S   | M C S S K P a t .
Further, using Rule 2, AS1 and S 1 ,
S 5 :   M C S   | P a t   | M C S   S K P a t .   Goal   1
By using similar arguments, from Rule 1 and AS6,
S 6 :   M C S   | D o c   | R D .
From Rule 2 and AS2 and S 6 ,
S 7 :   M C S   | D o c   | R D .
From Rule 3 and AS8,
S 8 :   M C S   | R D .
According to Rule 4, AS2 and S 7 ,
S 9 :   M C S   | M C S S K D o c .
Using Rule 2, AS2 and S 6 , we have
S 10 :   M C S   | D o c   | M C S   S K D o c .   Goal   2
By using Message M3,
D o c     { Q I D P : N I D P n e w X P n e w S K M C S P , V 4 : h ( I D D R D ) , V 5 : h ( N I D P n e w I D P S K M C S P R P X P n e w ) , T c ( x ) }
From Rule 1 and AS4,
S 11 :   D o c   | M C S   |   h ( I D D R D ) .
From Rule 5 and ( D o c |   #   R D ) ,
S 12 :   D o c   |   #   h ( I D D R D ) .
From Rule 2, S 11 and S 12 ,
S 13 :   D o c   | M C S   | h ( I D D R D ) .
Then, from Rule 3 and AS9,
S 14 :   D o c   | h ( I D D R D ) .
According to Rule 4, S 12 and S 13 ,
S 15 :   D o c   | D o c   S K M C S .
Further, using Rule 2, S 11 and S 12 ,
S 16 :   D o c | M C S   | D o c   S K M C S .   Goal   3
By using similar arguments and Message M4,
P a t     { Q I D P , V 5 : h ( N I D P n e w I D P S K M C S P R P X P n e w ) , T c ( x ) } .
From Rule 1 and AS3,
S 17 :   P a t   | M C S   | h ( N I D P n e w I D P S K M C S P R P X P n e w ) .
From Rule 5 and ( P a t |   #   R D ) ,
S 18 :   P a t   |   #   h ( N I D P n e w I D P S K M C S P R P X P n e w ) .
From Rule 2, V 17 and V 18 ,
S 19 :   P a t   | M C S   | h ( N I D P n e w I D P S K M C S P R P X P n e w ) .
Then, from Rule 3 and AS10,
S 20 :   P a t   | h ( N I D P n e w I D P S K M C S P R P X P n e w ) .
According to Rule 4, S 18 and S 19 ,
S 21 :   P a t   | P a t   S K M C S .
Further, using Rule 2, S 17 and S 18 ,
S 22 :   P a t   | M C S   | P a t   S K M C S .   Goal   4
By using Message M1,
D o c   { N I D P D , N I D P , V 1 : h ( X P P P C e r P R P ) , V 2 : h ( I D P C e r P D ) , C P : P P C e r P , T a ( x ) , T S 1 }
From Rule 1 and AS11,
S 23 :   D o c   | P a t   | C e r P D .
From Rule 5 and ( D o c |   #   T S 1 ) ,
S 24 :   D o c   |   #   C e r P D .
From Rule 2, V 23 and V 24 ,
S 25 :   D o c   | P a t   | C e r P D .
Then, from Rule 3 and AS13,
S 26 :   D o c   | C e r P D .
According to Rule 4, S 24 and S 25 ,
S 27 :   D o c   | D o c   S K P a t .
Further, using Rule 2, S 23 and S 24 ,
S 28 :   D o c | P a t   | D o c   S K P a t .   Goal   5
By using Message M4,
P a t     { Q I D P , V 5 : h ( N I D P n e w I D P S K M C S P R P X P n e w ) , T c ( x ) } .
From Rule 1 and AS12,
S 29 :   P a t   | D o c   | I D P .
From Rule 2 and S 18 : P a t |   #   h ( N I D P n e w I D P S K M C S P R P X P n e w ) ,
S 30 :   P a t   | D o c   | I D P .
Then, from Rule 3 and AS14,
S 31 :   P a t   | I D P .
According to Rule 4, S 18 and S 30 ,
S 32 :   P a t   | P a t   S K D o c .
Further, using Rule 2, S 29 and S 30 ,
S 33 :   P a t   | D o c   | P a t   S K D o c .   Goal   6
The proof is completed.

4.2. Security Analyses

4.2.1. Mutual Authentication (Threat Model 1)

In the proposed scheme, Medical-Center Server MCS authenticates Doctor Doc by checking V 3 since only Doc and MCS have capability to compute C e r D , and thus V 3 , where C e r D = h ( T r M C S r D ( x ) mod   p T S 2 ) , P H I = D P H I C e r D and V 3 = h ( I D D C e r D P H I R D ) . Similarly, MCS authenticates Patient P by checking V 1 since only Pat and MCS have capability to compute C e r P , and thus V 1 , where C e r P = h ( T r M C S r P ( x ) mod   p T S 1 ) and V 1 = h ( X P P P C e r P R P ). Patient Pat authenticates MCS by checking V 5 , since only MCS can compute C e r P , and thus R P , where R P = C P C e r P and V 5 = h ( N I D P n e w I D P S K M C S P R P X P n e w ) . Patient Pat implicitly authenticates Doc through MCS by checking V 1 and V 3 to make sure that the doctor Doc is authorized by using P P , where P P = h ( W P I D P I D D T a ( x ) ) . Doctor Doc authenticates MCS by checking V 4 , since only MCS can compute S K D M C S and derive R D from N I D D , where S K D M C S = h ( T b r M C S ( x ) mod   p )   N I D D = E S K D M C S ( I D D R D ) , and V 4 = h ( I D D R D ) . Doctor Doc implicitly authenticates Pat through MCS by checking V 4 since MCS will send V 4 after P passes the authentication of MCS.

4.2.2. Session-Key Security (AKE-Security, Threat Model 1)

In order to ensure the security of PHI, the proposed scheme uses the chaotic-map-based Diffie–Hellman key exchange to negotiate the session keys S K M C S P = h ( T a · c ( x ) m o d   p ) of Pat and MCS, S K D = h ( T a · b ( x ) m o d   p ) of Doc and MCS, and S K P D = h ( T a · r D ( x ) m o d   p ) of Pat and Doc. Therefore, the session-key security of the proposed scheme is based on ECM-DHP and one-way property of the hash function, and thus is negligible. Hence, the proposed scheme provides session-key security.

4.2.3. Resisting Password-Guessing Attacks (Threat Model 2)

  • Undetectable online password-guessing attack:
A malicious attacker A who has S C : { N I D P , Y P } can guess a password P W P , and compute W P = h ( I D P P W P ) , X P = Y P W P and P P = h ( W P I D P I D D T a ( x ) ) . A cannot compute C e r P without r P and r M C S because of ECM-DLP. Thus, A cannot successfully compute a V 1 = h ( X P P P C e r P R P ) and send it to MCS. Thus, an incorrect online guess will be detected by MCS. Therefore, the proposed scheme resists undetectable online password-guessing attacks.
2.
Offline password-guessing attack:
A malicious attacker A who has S C : { N I D P , Y P } can guess a password P W P , and compute W P = h ( I D P P W P ) , X P = Y P W P and P P = h ( W P I D P I D D T a ( x ) ) . A cannot compute C e r P without r P and r M C S because of ECM-DLP. Consequently, A cannot compute a V 1 = h ( X P P P C e r P R P ) to verify V 1 = ? V 1 . Additionally, W P , which contains P W P , in N I D P is encrypted with MCS’s secret key r M C S , where W P = h ( I D P P W P ) and N I D P = E r M C S ( I D P W P R M C S w ) . Thus, A cannot obtain any information about W P and P W P without r M C S . Therefore, the proposed scheme resists offline password-guessing attacks.

4.2.4. Resisting Impersonation Attacks (Threat Model 1)

A malicious attacker Pat* has S C : { N I D P , Y P } and tries to impersonate Pat. Pat* cannot derive W P from N I D P , where N I D P = E r M C S ( I D P W P R M C S w ) , because of the security of the symmetric en/decryption algorithm. Moreover, Pat* cannot derive the private key r P from a previous message V 1 , where V 1 = h ( X P P P C e r P R P ) and C e r P = h ( T r P r M C S ( x ) m o d   p T S 1 ) , because of the one-way hash property and ECM-DLP. Hence, Pat* cannot compute the correct W P , C e r P , P P and V 1 without the correct P W P and r P , where W P = h ( I D P P W P ) , P P = h ( W P I D P I D D T a ( x ) ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , V 1 = h ( X P P P C e r P R P ), and cannot send out the correct { N I D P D , N I D P , V 1 , V 2 , C P , T a ( x ) , T S 1 } . Therefore, a login will be detected by Doc or MCS.
Similarly, a malicious attacker Doc* tries to impersonate Doc. Doc* cannot derive the private key r D from previous messages V 2 and V 3 , where C e r P D = h ( T P ( T r D ( x ) m o d   p ) T S 1 ) , V 2 = h ( I D P C e r P D ) , V 3 = h ( I D D C e r D P H I R D ) ) and C e r P = h ( T r P r M C S ( x ) m o d   p T S 1 ) , because of the one-way hash property and ECM-DLP. Then, Doc* cannot compute S K P D = h ( T r D ( T a ( x ) m o d   p ) ) , C e r D = h ( T r D ( T r M C S ( x ) m o d   p ) T S 2 ) , D P H I = C e r D P H I , and V 3 = h ( I D D C e r D P H I R D ) without r D , and so cannot send out the correct { N I D D , N I D P , V 1 , V 3 , C P , D P H I , T a ( x ) , T b ( x ) , T S 1 , T S 2 } . Therefore, a login failure will be detected by MCS.

4.2.5. Resisting Replay Attacks (Threat Model 1)

All communication messages among Pat, Doc and MCS contain timestamps T S i to guarantee message freshness so the proposed scheme is secure against replay attacks.

4.2.6. Resisting Man-in-the-Middle Attacks (Threat Model 4)

An attacker A intercepts patient transmission M 1 = { N I D P D , N I D P , V 1 , V 2 , C P , T a ( x ) , T S 1 } and M 4 = { Q I D P , V 5 , T c ( x ) } between Pat and Doc. A cannot successfully modify M 1 without P W P , r P or r D because of the one-way hash property and ECM-DLP, where W P = h ( I D P P W P ) ,   P P = h ( W P I D P I D D T a ( x ) ) , C e r P = h ( T r P ( T r M C S ( x ) m o d   p ) T S 1 ) , V 1 = h ( X P P P C e r P R P ) and V 2 = h ( I D P C e r P D ) . A cannot successfully modify M 4 without r P and r M C S because of the one-way hash property and ECM-DLP, where Q I D P = E S K M C S P ( N I D P n e w X P n e w ) , N I D P n e w = E r M C S ( I D P W P R n e w w ) , X P n e w = h ( I D P R n e w ) , Q I D P = E S K M C S P ( N I D P n e w X P n e w ) , and V 5 = h ( N I D P n e w I D P S K M C S P R P X P n e w ) . An attacker A intercepts patient transmission M 2 = { N I D P , N I D D , V 1 , V 3 , C P , D P H I , T a ( x ) , T b ( x ) , T S 1 , T S 2 } and M 3 = { Q I D P , V 4 , V 5 , T c ( x ) } between Doc and MCS. A cannot successfully modify ( M 2 M 1 ) and ( M 3 M 4 ) without r M C S or r D because of the one-way hash property and ECM-DLP, where S K P D = h ( T r D · a ( x ) m o d   p ) , I D P = N I D P D S K P D , C e r P D = h ( T r D · r P ( x ) m o d   p T S 1 ) , S K D M C S = h ( T b · r M C S ( x ) m o d   p ) , N I D D = E S K D M C S ( I D D R D ) , C e r D = h ( T r D · r M C S ( x ) m o d   p T S 2 ) ,   D P H I = C e r D P H I and V 3 = h ( I D D C e r D P H I R D ) . Hence, the proposed scheme can avoid the attacker A’s trick for Pat, Doc and MCS, and resists man-in-the-middle attacks.

4.2.7. Resisting Stolen Verifier Attacks (Threat Model 3)

The proposed scheme does not require a verifier table maintained by MCS to authenticate Pat and Doc. Hence, stolen verifier attacks are not an issue.

4.2.8. Resisting Denial-of-Service Attacks (Threat Model 5)

In the proposed scheme, if Pat’s smartcard S C : { N I D P , Y P } is stolen or lost, a malicious attacker A who has S C : { N I D P , Y P } cannot successfully perform an undetectable online password-guessing attack to make new passwords, so the proposed scheme is resistant to denial-of-service attacks.

4.2.9. Compliance with HIPAA Privacy/Security Regulations

  • Patients’ understanding: The patient Pat has signed privacy contract w during the registration phase, which clearly states how MCS will use, store and access PHI.
  • Confidentiality (Threat model 2): This subsection concerns three phases—uploading of the patient’s PHI, access of the patient’s PHI and emergency-exception handling. In the uploading of the patient’s PHI, the doctor Doc checks the patient’s authorization through MCS. Doc and MCS generate the key C e r D by performing the extended chaotic Diffie–Hellman key exchange to ensure the security of Pat’s PHI. In the patient’s PHI access phase, the doctor Doc checks Pat’s authorization P P through MCS. Doc and MCS generate the key S K D by performing the extended chaotic Diffie–Hellman key exchange to protect Pat’s PHI. In the emergency-exception-handling phase, the doctor Doc checks Pat’s identity through MCS. Doc and MCS generate the key S K D by performing the extended chaotic Diffie–Hellman key exchange to ensure the security of Pat’s PHI.
  • Patient’s control of PHI: Patient Pat generates an authorization P P and sends it to MCS. MCS checks the authorization P P that Pat gives Doc. Then, Doc negotiates the encryption key S K D with MCS and securely accesses Pat’s PHI, which is encrypted with S K D . Therefore, Pat must authorize access control to patient information PHI.
  • PHI integrity (Threat model 4): The proposed scheme ensures the integrity of the medical-record information during the transmission of PHI by checking the confirmation message V 4 = h ( I D D S K D R D I N D P H I P H I ) .
  • Consent exception: When the patient has signed a privacy contract w during registration and an emergency or special situation arises, Doc is authorized to access the patient’s medical records or health information PHI from MCS. First, Doc and MCS realize mutual authentication by verifying C e r D , where C e r D = h ( T r D · r M C S ( x ) m o d   p T S 1 ) , r D is the Doc’s private key and r M C S is the private key of MCS. Then, Doc and MCS generate the session key S K D by using the chaotic-map-based Diffie–Hellman key exchange to ensure the security of PHI, where S K D = h ( T a · b ( x ) m o d   p ) . Therefore, the proposed scheme provides emergency-exception handling to protect the patients’ life and rights.

4.3. Performance Comparison

Table 3 presents the performance of the proposed scheme and other related schemes, where TH denotes the time to execute the one-way hash function; TBH the time to execute a biohashing; TS denotes the time to execute symmetric en/decryption; TA denotes the time to execute asymmetric en/decryption; TECM denotes the time to execute a scalar multiplication on elliptic curves; TFE denotes the time to execute a fuzzy extractor function; and TC denotes the time to execute extended Chebyshev chaotic maps. TFE and TECM are considered to be the same by using the arguments presented in [35].
Table 4 presents the hardware/software specifications and the algorithms that were used in the simulation environment, including hash function-SHA256, symmetric en/decryption algorithm-AES, asymmetric en/decryption algorithm-RSA, scalar multiplication-elliptic curve, 256-bit strings. The schemes of Hu et al. [3], Ray and Biswas [5], and Ray and Biswas [7] involve several symmetric en/decryptions and hash operations. Those schemes even require time-consuming asymmetric en/decryptions. The scheme of Ali et al. [10] also involves several scalar multiplications on elliptic curves and fuzzy extractor operations, whose computational complexities are close to that of asymmetric en/decryptions. Although Aghili et al. [8], Ali et al. [10], Fotouhi et al. [13] and Amintoosi et al. [15] provided efficient solutions for healthcare systems, their proposed schemes only consider authentication and key agreement, but their schemes do not consider PHI access and emergency exception.
Figure 7 illustrates the response-time statistics of the proposed scheme and other related schemes, which can fully provide the registration phase, PHI uploading phase, PHI access and emergency-exception-handling phase and include the schemes of Hu et al. [3], Ray and Biswas [5] and Ray and Biswas [7]. Compared with other related schemes, the proposed scheme is much faster than in the registration phase; it increases computing performance by at least 63.0% in the PHI uploading phase, and increases computing performance by at least 54.9% in the emergency-exception-handling phase. The proposed scheme completely considers PHI uploading, access and emergency exceptions, and employs only extended chaotic maps, symmetric en/decryptions and hash operations, which have low computation burdens. Therefore, the proposed scheme not only provides more functionality, but also retains efficiency in computations.
Table 5 compares the communication of the proposed scheme and other related schemes in term of required messages. The schemes of Hu et al. [3], Ray and Biswas [5] and Ray and Biswas [7] require more messages than the proposed scheme in the PHI uploading and PHI access phases. Furthermore, the proposed scheme has similar numbers of communication messages with those of Aghili et al. [8], Ali et al. [10], Fotouhi et al. [13] and Amintoosi et al. [15], and comprehensively considers PHI uploading, PHI access and emergency-exception phases.

4.4. Functionality Comparison

Table 6 compares and the proposed scheme and related schemes in terms of functionality, and specifically the meeting of security requirements and resistance of potential attacks. The schemes of Hu et al. [3], Ray and Biswas [5] and Ray and Biswas [7] are developed by using RSA and the scheme of Ali et al. [10] are developed by using scalar multiplications on elliptic curves, thus requiring time-consuming computations. The schemes of Ray and Biswas [5], Ray and Biswas [7] and Ali et al. [10] perform verification processes by using certificates. The schemes of Hu et al. [3], Aghili et al. [8], Fotouhi et al. [13] and Amintoosi et al. [15] perform verification processes by using smartcards. The schemes of Aghili et al. [8], Fotouhi et al. [13] and Amintoosi et al. [15] are developed by using hash operations. The proposed scheme is developed by using hash operations and chaotic maps, which are lightweight operations. Although the schemes of Aghili et al. [8], Fotouhi et al. [13] and Amintoosi et al. [15] have higher efficiency in computation, their schemes do not consider PHI access and emergency exceptions, and thus cannot provide complete security requirements. Additionally, only the proposed scheme completely considers PHI uploading, access and emergency exceptions; provides completed security requirements, including updated passwords, patients’ authorization and patients’ control; and resists potential attacks, including password-guessing attacks, impersonation attacks, replay attacks and stolen verifier attacks. Accordingly, the proposed scheme is efficient and exhibits greater functionality than the other schemes.

5. Conclusions

This work develops a user-authentication and key-agreement scheme that exploits the favorable characteristics and speed of Chebyshev polynomials to provide high computational efficiency and comply with HIPAA privacy/security regulations. The proposed scheme solves security problems that afflict related schemes, such as the accessing of patient information without patient authorization, the inability to perform multiple verifications simultaneously, and others. This proposed key-agreement scheme depends on a certificate-management center to enable doctors, patients and authentication servers to realize mutual authentication through certificates and thereby reduce the number of rounds of communications that are required. The proposed scheme provides all of the security functions of related schemes, while overcoming their limitations and offering greater efficiency. It is more secure and compliant with HIPAA privacy/security regulations, so it is more suitable for real-world environments.
Since the proposed scheme needs to comply with privacy/security regulations and needs to consider more contexts, it is more complicated than other schemes applied to healthcare systems. Future work plans to simplify the process of the proposed scheme, comply with the general principles of privacy/security regulations and be applicable to practical application scenarios.

Author Contributions

Conceptualization, Y.-P.H. and T.-F.L.; methodology, T.-F.L. and G.-J.S.; validation, Y.-P.H. and K.-C.L.; formal analysis, T.-F.L. and K.-C.L.; investigation, Y.-P.H., T.-F.L., K.-C.L. and G.-J.S.; writing—original draft preparation, K.-C.L. and G.-J.S.; writing—review and editing, Y.-P.H. and T.-F.L.; supervision, Y.-P.H. and T.-F.L.; project administration, T.-F.L.; funding acquisition, T.-F.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Ministry of Science and Technology of the Republic of China, grant number MOST 109-2221-E-320-003 and MOST 110-2221-E-320-005-MY2.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Acknowledgments

Ted Knoy is appreciated for his editorial assistance.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. The USA Government. HIPAA. 1996; pp. 104–191. Available online: https://www.cdc.gov/phlp/publications/topic/hipaa.html (accessed on 29 May 2022).
  2. Ferrag, M.A.; Maglaras, L.; Derhab, A.; Janicke, H. Authentication schemes for smart mobile devices: Threat models, countermeasures, and open research issues. Telecommun. Syst. 2020, 73, 317–348. [Google Scholar] [CrossRef] [Green Version]
  3. Hu, J.; Chen, H.H.; Hou, T.W. A hybrid public key infrastructure solution (HPKI) for HIPAA privacy/security regulations. Comput. Stand. Interfaces 2010, 32, 274–280. [Google Scholar] [CrossRef]
  4. Lee, W.B.; Lee, C.D. A cryptographic key management solution for HIPAA privacy/security regulations. IEEE Trans. Inf. Technol. Biomed. 2008, 12, 34–41. [Google Scholar] [PubMed]
  5. Ray, S.; Biswas, G.P. Design of RSA-CA Based E-Health System for Supporting HIPAA Privacy-Security Regulations. Procedia Technol. 2012, 6, 954–961. [Google Scholar] [CrossRef] [Green Version]
  6. Huang, H.F.; Liu, K.C. Efficient key management for preserving HIPAA regulations. J. Syst. Softw. 2011, 84, 113–119. [Google Scholar] [CrossRef]
  7. Ray, S.; Biswas, G.P. A Certificate Authority (CA)- Based cryptographic solution for HIPAA privacy/security regulations. Comput. Inf. Sci. 2014, 26, 170–180. [Google Scholar] [CrossRef] [Green Version]
  8. Aghili, S.F.; Mala, H.; Shojafar, M.; Peris-Lopez, P. LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT. Fut. Gen. Comput. Syst. 2019, 96, 410–424. [Google Scholar] [CrossRef]
  9. Bui, Q.; Lee, W.; Lee, J.; Wu, H.; Liu, J. Biometric-based key management for satisfying patient’s control over health information in the HIPAA regulations. KSII Trans. Internet Inf. Syst. 2020, 14, 437–454. [Google Scholar] [CrossRef]
  10. Ali, Z.; Ghani, A.; Khan, I. A robust authentication and access control protocol for securing wireless healthcare sensor networks. J. Inf. Secur. Appl. 2020, 52, 102502. [Google Scholar] [CrossRef]
  11. Liu, X.; Jin, C.; Li, F. An improved two-layer authentication scheme for wireless body area networks. J. Med. Syst. 2018, 42, 143. [Google Scholar] [CrossRef]
  12. Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
  13. Fotouhi, M.; Bayat, M.; Das, A.K.; Nasib Far, H.A.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in healthcare IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
  14. Lee, T.F.; Chang, I.P.; Kung, T.S. Blockchain-based healthcare information preservation using extended chaotic maps for HIPAA privacy/security regulations. Appl. Sci. 2021, 11, 10576. [Google Scholar] [CrossRef]
  15. Amintoosi, H.; Nikooghadam, M.; Shojafar, M.; Kumari, S.; Alazab, M. Slight: A lightweight authentication scheme for smart healthcare services. Comput. Electr. Eng. 2022, 99, 107803. [Google Scholar] [CrossRef]
  16. Zhai, X.Y.; Wang, J. A multi-server biometric authentication scheme based on extended chaotic map for telecare medical information system. Multimed. Tools Appl. 2022, 1–21. [Google Scholar] [CrossRef]
  17. Lee, T.F.; Diao, Y.Y.; Hsieh, Y.P. A ticket-based multi-server biometric authentication scheme using extended chaotic maps for telecare medical information systems. Multimed. Tools Appl. 2019, 78, 31649–31672. [Google Scholar] [CrossRef]
  18. Ryu, J.; Kang, D.; Won, D. Improved secure and efficient Chebyshev chaotic map-based user authentication scheme. IEEE Access 2022, 10, 15891–15910. [Google Scholar] [CrossRef]
  19. Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. Secure biometric-based authentication scheme using Chebyshev chaotic map for multi-server environment. IEEE Trans. Depend. Secur. Comput. 2018, 15, 824–839. [Google Scholar] [CrossRef]
  20. Li, C.T.; Lee, C.W.; Shen, J.J. An extended chaotic maps-based keyword search scheme over encrypted data resist outside and inside keyword guessing attacks in cloud storage services. Nonlinear Dyn. 2015, 80, 1601–1611. [Google Scholar] [CrossRef]
  21. Lin, H.Y. Improved chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 2015, 20, 482–488. [Google Scholar] [CrossRef]
  22. Lu, Y.; Li, L.; Zhang, H.; Yang, Y. An extended chaotic maps-based three-party password-authenticated key agreement with user anonymity. PLoS ONE 2016, 11, e0153870. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  23. Moon, J.; Choi, Y.; Kim, J.; Won, D. An improvement of robust and efficient biometrics based Password authentication scheme for telecare medicine information systems using extended chaotic maps. J. Med. Syst. 2016, 40, 70. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  24. Xie, Q.; Hu, B.; Wu, T. Improvement of a chaotic maps-based three-party password-authenticated key exchange protocol without using server’s public key and smart card. Nonlinear Dyn. 2015, 79, 2345–2358. [Google Scholar] [CrossRef]
  25. Wang, Z.; Huo, Z.; Shi, W. A dynamic identity based authentication scheme using chaotic maps for telecare medicine information systems. J. Med. Syst. 2015, 39, 158. [Google Scholar] [CrossRef]
  26. Zhang, L.; Tang, S.; Chen, J.; Zhu, S. Two-factor remote authentication protocol with user anonymity based on elliptic curve cryptography. Wirel. Pers. Commun. 2015, 81, 53–75. [Google Scholar] [CrossRef]
  27. Zhu, H.; Zhang, Y. A provably password authenticated key exchange scheme based on chaotic maps in different realm. Int. J. Netw. Secur. 2016, 18, 688–698. [Google Scholar]
  28. Zhang, L.P.; Zhu, S.H.; Tang, S. Privacy protection for telecare medicine information systems using a chaotic map-based three-factor authenticated key agreement scheme. IEEE J. Biomed. Health Inform. 2017, 21, 465–475. [Google Scholar] [CrossRef]
  29. Saleem, N.; Agwu, I.; Ishtiaq, U.; Radenovi´c, S. Strong convergence theorems for a finite family of enriched strictly pseudocontractive mappings and ΦT-enriched Lipschitizian mappings using a new modified mixed-type Ishikawa iteration scheme with error. Symmetry 2022, 14, 1032. [Google Scholar] [CrossRef]
  30. Saleem, N.; Is¸ık, H.; Khaleeq, S.; Park, C. Interpolative C´iric´-Reich-Rus-type best proximity point results with applications. AIMS Math. 2022, 7, 9731–9747. [Google Scholar] [CrossRef]
  31. Stallings, W. Cryptography and Network Security: Principles and Practice, 4th ed; Prentice Hall: Upper Saddle River, NJ, USA, 2005. [Google Scholar]
  32. Bergamo, P.; D’Arco, P.; Santis, A.D.; Kocarev, L. Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. 2005, 52, 1382–1393. [Google Scholar] [CrossRef] [Green Version]
  33. Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2006, 37, 669–674. [Google Scholar] [CrossRef]
  34. Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. Proc. R. Soc. Lond. A Math. Phys. Sci. 1989, 426, 1871, 233-271.35. [Google Scholar]
  35. He, D.; Kumar, N.; Lee, J.-H.; Sherratt, R.S. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Trans. Consum. Electron. 2014, 60, 30–37. [Google Scholar]
Figure 1. The relations between Pat, Doc and MCS in the medical system model. The MCS provides Pat and Doc with registration. Pat needs to sign a privacy contract with MCS. Pat and Doc store and exchange protected PHI via the help of MCS.
Figure 1. The relations between Pat, Doc and MCS in the medical system model. The MCS provides Pat and Doc with registration. Pat needs to sign a privacy contract with MCS. Pat and Doc store and exchange protected PHI via the help of MCS.
Applsci 12 05701 g001
Figure 2. The processes of registration phase of the proposed scheme.
Figure 2. The processes of registration phase of the proposed scheme.
Applsci 12 05701 g002
Figure 3. The processes of PHI uploading phase of the proposed scheme.
Figure 3. The processes of PHI uploading phase of the proposed scheme.
Applsci 12 05701 g003
Figure 4. The processes of PHI access phase of the proposed scheme.
Figure 4. The processes of PHI access phase of the proposed scheme.
Applsci 12 05701 g004
Figure 5. The processes of emergency-exception handling phase of the proposed scheme.
Figure 5. The processes of emergency-exception handling phase of the proposed scheme.
Applsci 12 05701 g005
Figure 6. The processes of password-updating phase of the proposed scheme.
Figure 6. The processes of password-updating phase of the proposed scheme.
Applsci 12 05701 g006
Figure 7. The response time of other related schemes in terms of registration phase, PHI uploading phase, PHI access and emergency-exception-handling phase.
Figure 7. The response time of other related schemes in terms of registration phase, PHI uploading phase, PHI access and emergency-exception-handling phase.
Applsci 12 05701 g007
Table 1. Notations.
Table 1. Notations.
NotationDescription
E ( . ) / D ( . ) Symmetric en/decryption algorithm, ex. DES, AES [31]
h ( . ) One-way hash function, ex. MD5, SHA-256 [31]
I D P , I D D Pat’s identity/Doc’s identity
P W P Pat’s password
N I D P / N I D D Pat’s anonymous information/Doc’s anonymous information
wPat’s medical power of attorney
r P / T r P ( x ) Pat’s private/public key pair
  r D / T r D ( x ) Doc’s private/public key pair
  r M C S / T r M C S ( x ) MCS’ private/public key pair
PHIPat’ Protected Health Information
pA large prime number
V i Confirmation message
Table 2. BAN logic notations [34].
Table 2. BAN logic notations [34].
NotationAbbreviation
P   |   X The entity P believes the statement X
P X P has jurisdiction over the statement X
P   | ~   X P once said X
P     X P sees X
X K Formula X is encrypted under the key K
P   K   Q P and Q communicate via shared key K
P Q   : m P sends the message m and Q receives it
# X The message # X is freshly generated
Table 3. Performance comparison.
Table 3. Performance comparison.
PhasesRegistrationPHI UploadingPHI AccessEmergency-ExceptionPassword-Updating
Hu et al.
[3]
6 T A + T S
2.254 s
5 T A + T S + T H
1.8874 s
4 T A + T S
1.5198 s
2 T A
0.7342 s
-
Ray-Biswas
[5]
4 T A + T H
1.4689 s
5 T A + 2 T S + 2 T H
1.9393 s
3 T A + 2 T S
1.2041 s
3 T A + T S
1.1527 s
-
Ray-Biswas [7] 4 T A + T H
1.4689 s
3 T A + 4 T S + 3 T H
1.3084 s
T A + 4 T S + 2 T H
0.5737 s
T A + 4 T S + 2 T H
0.5737 s
-
Proposed
scheme
T C + T S + T H
0.0688 s
10 T C + 6 T S + 13 T H
0.4839 s
10 T C + 8 T S + 14 T H
0.5877 s
3 T C + 4 T S + 4 T H
0.2583 s
4 T C + 3 T S + 6 T H
0.2248 s
PhasesRegistrationAuthentication and Key AgreementEmergency ExceptionPassword Updating
Aghili et al.
[8]
5 T H + 1 T B H
0.003 s
28 T H + 1 T B H
0.0145 s
--
Ali et al.
[10]
1 T E C M + 1 T H + 1 T F E
0.3307 s
3 T E C M + 8 T H + 1 T F E
0.6644
- 2 T H     + 2 T F E
0.3312
Fotouhi et al. [13] 5 T H
0.0025 s
34 T H
0.0170 s
- 17 T H
0.0085 s
Amintoosi et al. [15] 5 T H
0.0025 s
19 T H
0.0095 s
- 8 T H
0.0040 s
Table 4. Simulation environment.
Table 4. Simulation environment.
Hardware/Software Specification
Intel Xeon CPU E3-1231 v3 3.4 GHz
8 G Memory
Windows Server 2008
Visual Studio 2012 and C++ programming language
Input string length- 256 bits
Used Algorithms
Hash function: SHA256
Symmetric en/decryption algorithm: AES
Asymmetric en/decryption algorithm: RSA
Scalar multiplication: Elliptic curve
Extended Chebyshev chaotic maps
Table 5. Communication comparison.
Table 5. Communication comparison.
PhasesPHI Uploading PHI AccessEmergency-Exception
Hu et al. [3]552
Ray and Biswas [5]544
Ray and Biswas [7]552
Proposed scheme442
Aghili et al. [8]4-
Ali et al. [10]3-
Fotouhi et al. [13]4-
Amintoosi et al. [15]4-
Table 6. Functionality comparison.
Table 6. Functionality comparison.
SchemeHu et al.
[3]
Ray and Biswas
[5]
Ray and Biswas
[7]
Aghili et al. [8]Ali et al.
[10]
Fotouhi et al. [13]Amintoosi et al. [15]Proposed Scheme
Used AlgorithmRSARSARSA/AESHashECCHashHashECM
User VerificationSCPKCPKCSCPKCSCSCPKC
Providing MAYESNOYESYESYESYESYESYES
Providing UPNONANANOYESYESYESYES
Providing PANONONONONONONOYES
Providing PCNONONONONONONOYES
Resisting PGANANANAYESYESYESYESYES
Resisting IANONOYESNOYESYESYESYES
Resisting RANONOYESYESYESYESYESYES
Resisting MMAYESNOYESYESYESYESYESYES
Resisting SVANONANOYESYESNOYESYES
SC: smart card; PKC: public-key certificate; MA: mutual authentication; UP: updated password; PA: patients’ authorization; PC: patients’ control; PGA: password-guessing attacks; IA: impersonation attacks; RA: replay attacks; MMA: man-in-the-middle attacks; SVA: stolen verifier attacks; ECM: extended chaotic maps.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Hsieh, Y.-P.; Lee, K.-C.; Lee, T.-F.; Su, G.-J. Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations. Appl. Sci. 2022, 12, 5701. https://doi.org/10.3390/app12115701

AMA Style

Hsieh Y-P, Lee K-C, Lee T-F, Su G-J. Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations. Applied Sciences. 2022; 12(11):5701. https://doi.org/10.3390/app12115701

Chicago/Turabian Style

Hsieh, Yi-Pei, Kuo-Chang Lee, Tian-Fu Lee, and Guo-Jun Su. 2022. "Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations" Applied Sciences 12, no. 11: 5701. https://doi.org/10.3390/app12115701

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop