Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations
Abstract
:1. Introduction
1.1. Background
1.2. HIPAA Privacy/Security Regulations
1.2.1. Privacy Regulations
1.2.2. Security Regulations
- Patients’ understanding: The patient has the right to know how their health information will be used and preserved. Digital signatures can be used to protect patient health information.
- Confidentiality: Confidentially concerns protections associated with the use of software. Patient health information must be encrypted and protected in both storage and transmission to ensure confidentiality. Encryption is the most effective way to achieve the confidentiality of information.
- Patients’ control: Patients can control access to their own information by using generated and issued encryption and decryption keys.
- Data Integrity: The integrity of e-health information must be ensured. Medically negligent use, tampering and unauthorized destruction of patients’ health information are prohibited.
- Consent Exception: When an emergency or special circumstance arises, the disclosure of a patient’s medical records and health information without the patient’s authorization is permitted. When this exception is used, the patient is not directly involved, so other methods of decrypting the ciphertext must be designed.
1.3. Threat Models
- Identity-based attacks: This attack targets authentication and attempts to forge identities to gain access to the system posing as an authorized user.
- Eavesdropping-based attacks: This attack targets confidentiality and is based on eavesdropping on the communication channel between the user and the server to obtain some secret information and break the confidentiality of the system.
- Combined eavesdropping and identity-based attacks: This attack targets confidentiality and authentication, and combines eavesdropping and identity-based techniques to compromise systems.
- Manipulation-based attacks: This attack targets data integrity and involves an unauthorized party accessing and changing sensitive data.
- Service-based attacks: This attack targets availability and attempts to make the authentication service unavailable. After that, legitimate users cannot log in to the server.
1.4. Related Works
1.5. Motivation and Contributions
- A secure and efficient authentication and key-agreement scheme that is based on extended Chebyshev chaotic maps is proposed by using lightweight extended Chebyshev chaotic maps and hash operations.
- The proposed scheme solves the security problems of previous schemes, which do not include updated passwords, patients’ authorization and patients’ control, and cannot resist password-guessing attacks, impersonation attacks, replay attacks and stolen verifier attacks.
- The proposed scheme is compliant with HIPAA privacy and security regulations.
1.6. Organization
2. Preliminaries
2.1. Notation
2.2. Enhanced Chebyshev Polynomials
- Extended Chaotic-Map-Based Discrete Logarithm Problem (ECM-DLP):
- 2.
- Extended Chaotic-Map-Based Diffie–Hellman Problem (ECM-DHP):
2.3. The Medical System Model
3. Proposed Extended Chaotic-Map-Based User-Authentication and Key-Agreement Scheme
3.1. System-Parameter Initialization Phase
3.2. Registration Phase
3.3. PHI Uploading Phase
3.4. PHI Access Phase
3.5. Emergency-Exception-Handling Phase
3.6. Password-Updating Phase
4. Security and Performance Analyses
4.1. Authentication Proof of the Proposed Scheme Using BAN Logic
4.1.1. Inference Rules of BAN Logic
- Rule 1. : If the entity believes that the secret is shared with and sees message is encrypted using , then believes that once said .
- Rule 2. : If the entity believes that is fresh and the entity once said , then believes that believes .
- Rule 3. : If the entity believes that has jurisdiction over and believes , then believes that is true.
- Rule 4. : If the entity believes that is fresh and believes , then believes the secret that is shared between both entities and .
- Rule 5. : If the entity believes that is fresh, then believes the freshness of .
4.1.2. Goals of Authentication Proof
- Goal1:
- Goal2:
- Goal 3:
- Goal4:
- Goal 5:
- Goal 6:
4.1.3. Idealized Form
- M1.
- M2.
- M3. (
- M4.(
4.1.4. Assumptions
- AS1: | #
- AS2: | #
- AS3: |
- AS4: |
- AS5: |
- AS5: |
- AS7: |
- AS8: |
- AS9: |
- AS10: |
- AS11: |
- AS12: |
- AS13: |
- AS14: |
4.1.5. Verification
4.2. Security Analyses
4.2.1. Mutual Authentication (Threat Model 1)
4.2.2. Session-Key Security (AKE-Security, Threat Model 1)
4.2.3. Resisting Password-Guessing Attacks (Threat Model 2)
- Undetectable online password-guessing attack:
- 2.
- Offline password-guessing attack:
4.2.4. Resisting Impersonation Attacks (Threat Model 1)
4.2.5. Resisting Replay Attacks (Threat Model 1)
4.2.6. Resisting Man-in-the-Middle Attacks (Threat Model 4)
4.2.7. Resisting Stolen Verifier Attacks (Threat Model 3)
4.2.8. Resisting Denial-of-Service Attacks (Threat Model 5)
4.2.9. Compliance with HIPAA Privacy/Security Regulations
- Patients’ understanding: The patient Pat has signed privacy contract w during the registration phase, which clearly states how MCS will use, store and access PHI.
- Confidentiality (Threat model 2): This subsection concerns three phases—uploading of the patient’s PHI, access of the patient’s PHI and emergency-exception handling. In the uploading of the patient’s PHI, the doctor Doc checks the patient’s authorization through MCS. Doc and MCS generate the key by performing the extended chaotic Diffie–Hellman key exchange to ensure the security of Pat’s PHI. In the patient’s PHI access phase, the doctor Doc checks Pat’s authorization through MCS. Doc and MCS generate the key by performing the extended chaotic Diffie–Hellman key exchange to protect Pat’s PHI. In the emergency-exception-handling phase, the doctor Doc checks Pat’s identity through MCS. Doc and MCS generate the key by performing the extended chaotic Diffie–Hellman key exchange to ensure the security of Pat’s PHI.
- Patient’s control of PHI: Patient Pat generates an authorization and sends it to MCS. MCS checks the authorization that Pat gives Doc. Then, Doc negotiates the encryption key with MCS and securely accesses Pat’s PHI, which is encrypted with . Therefore, Pat must authorize access control to patient information PHI.
- PHI integrity (Threat model 4): The proposed scheme ensures the integrity of the medical-record information during the transmission of PHI by checking the confirmation message .
- Consent exception: When the patient has signed a privacy contract during registration and an emergency or special situation arises, Doc is authorized to access the patient’s medical records or health information PHI from MCS. First, Doc and MCS realize mutual authentication by verifying , where , is the Doc’s private key and is the private key of MCS. Then, Doc and MCS generate the session key by using the chaotic-map-based Diffie–Hellman key exchange to ensure the security of PHI, where . Therefore, the proposed scheme provides emergency-exception handling to protect the patients’ life and rights.
4.3. Performance Comparison
4.4. Functionality Comparison
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Acknowledgments
Conflicts of Interest
References
- The USA Government. HIPAA. 1996; pp. 104–191. Available online: https://www.cdc.gov/phlp/publications/topic/hipaa.html (accessed on 29 May 2022).
- Ferrag, M.A.; Maglaras, L.; Derhab, A.; Janicke, H. Authentication schemes for smart mobile devices: Threat models, countermeasures, and open research issues. Telecommun. Syst. 2020, 73, 317–348. [Google Scholar] [CrossRef] [Green Version]
- Hu, J.; Chen, H.H.; Hou, T.W. A hybrid public key infrastructure solution (HPKI) for HIPAA privacy/security regulations. Comput. Stand. Interfaces 2010, 32, 274–280. [Google Scholar] [CrossRef]
- Lee, W.B.; Lee, C.D. A cryptographic key management solution for HIPAA privacy/security regulations. IEEE Trans. Inf. Technol. Biomed. 2008, 12, 34–41. [Google Scholar] [PubMed]
- Ray, S.; Biswas, G.P. Design of RSA-CA Based E-Health System for Supporting HIPAA Privacy-Security Regulations. Procedia Technol. 2012, 6, 954–961. [Google Scholar] [CrossRef] [Green Version]
- Huang, H.F.; Liu, K.C. Efficient key management for preserving HIPAA regulations. J. Syst. Softw. 2011, 84, 113–119. [Google Scholar] [CrossRef]
- Ray, S.; Biswas, G.P. A Certificate Authority (CA)- Based cryptographic solution for HIPAA privacy/security regulations. Comput. Inf. Sci. 2014, 26, 170–180. [Google Scholar] [CrossRef] [Green Version]
- Aghili, S.F.; Mala, H.; Shojafar, M.; Peris-Lopez, P. LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT. Fut. Gen. Comput. Syst. 2019, 96, 410–424. [Google Scholar] [CrossRef]
- Bui, Q.; Lee, W.; Lee, J.; Wu, H.; Liu, J. Biometric-based key management for satisfying patient’s control over health information in the HIPAA regulations. KSII Trans. Internet Inf. Syst. 2020, 14, 437–454. [Google Scholar] [CrossRef]
- Ali, Z.; Ghani, A.; Khan, I. A robust authentication and access control protocol for securing wireless healthcare sensor networks. J. Inf. Secur. Appl. 2020, 52, 102502. [Google Scholar] [CrossRef]
- Liu, X.; Jin, C.; Li, F. An improved two-layer authentication scheme for wireless body area networks. J. Med. Syst. 2018, 42, 143. [Google Scholar] [CrossRef]
- Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
- Fotouhi, M.; Bayat, M.; Das, A.K.; Nasib Far, H.A.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in healthcare IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
- Lee, T.F.; Chang, I.P.; Kung, T.S. Blockchain-based healthcare information preservation using extended chaotic maps for HIPAA privacy/security regulations. Appl. Sci. 2021, 11, 10576. [Google Scholar] [CrossRef]
- Amintoosi, H.; Nikooghadam, M.; Shojafar, M.; Kumari, S.; Alazab, M. Slight: A lightweight authentication scheme for smart healthcare services. Comput. Electr. Eng. 2022, 99, 107803. [Google Scholar] [CrossRef]
- Zhai, X.Y.; Wang, J. A multi-server biometric authentication scheme based on extended chaotic map for telecare medical information system. Multimed. Tools Appl. 2022, 1–21. [Google Scholar] [CrossRef]
- Lee, T.F.; Diao, Y.Y.; Hsieh, Y.P. A ticket-based multi-server biometric authentication scheme using extended chaotic maps for telecare medical information systems. Multimed. Tools Appl. 2019, 78, 31649–31672. [Google Scholar] [CrossRef]
- Ryu, J.; Kang, D.; Won, D. Improved secure and efficient Chebyshev chaotic map-based user authentication scheme. IEEE Access 2022, 10, 15891–15910. [Google Scholar] [CrossRef]
- Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. Secure biometric-based authentication scheme using Chebyshev chaotic map for multi-server environment. IEEE Trans. Depend. Secur. Comput. 2018, 15, 824–839. [Google Scholar] [CrossRef]
- Li, C.T.; Lee, C.W.; Shen, J.J. An extended chaotic maps-based keyword search scheme over encrypted data resist outside and inside keyword guessing attacks in cloud storage services. Nonlinear Dyn. 2015, 80, 1601–1611. [Google Scholar] [CrossRef]
- Lin, H.Y. Improved chaotic maps-based password-authenticated key agreement using smart cards. Commun. Nonlinear Sci. Numer. Simul. 2015, 20, 482–488. [Google Scholar] [CrossRef]
- Lu, Y.; Li, L.; Zhang, H.; Yang, Y. An extended chaotic maps-based three-party password-authenticated key agreement with user anonymity. PLoS ONE 2016, 11, e0153870. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Moon, J.; Choi, Y.; Kim, J.; Won, D. An improvement of robust and efficient biometrics based Password authentication scheme for telecare medicine information systems using extended chaotic maps. J. Med. Syst. 2016, 40, 70. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Xie, Q.; Hu, B.; Wu, T. Improvement of a chaotic maps-based three-party password-authenticated key exchange protocol without using server’s public key and smart card. Nonlinear Dyn. 2015, 79, 2345–2358. [Google Scholar] [CrossRef]
- Wang, Z.; Huo, Z.; Shi, W. A dynamic identity based authentication scheme using chaotic maps for telecare medicine information systems. J. Med. Syst. 2015, 39, 158. [Google Scholar] [CrossRef]
- Zhang, L.; Tang, S.; Chen, J.; Zhu, S. Two-factor remote authentication protocol with user anonymity based on elliptic curve cryptography. Wirel. Pers. Commun. 2015, 81, 53–75. [Google Scholar] [CrossRef]
- Zhu, H.; Zhang, Y. A provably password authenticated key exchange scheme based on chaotic maps in different realm. Int. J. Netw. Secur. 2016, 18, 688–698. [Google Scholar]
- Zhang, L.P.; Zhu, S.H.; Tang, S. Privacy protection for telecare medicine information systems using a chaotic map-based three-factor authenticated key agreement scheme. IEEE J. Biomed. Health Inform. 2017, 21, 465–475. [Google Scholar] [CrossRef]
- Saleem, N.; Agwu, I.; Ishtiaq, U.; Radenovi´c, S. Strong convergence theorems for a finite family of enriched strictly pseudocontractive mappings and ΦT-enriched Lipschitizian mappings using a new modified mixed-type Ishikawa iteration scheme with error. Symmetry 2022, 14, 1032. [Google Scholar] [CrossRef]
- Saleem, N.; Is¸ık, H.; Khaleeq, S.; Park, C. Interpolative C´iric´-Reich-Rus-type best proximity point results with applications. AIMS Math. 2022, 7, 9731–9747. [Google Scholar] [CrossRef]
- Stallings, W. Cryptography and Network Security: Principles and Practice, 4th ed; Prentice Hall: Upper Saddle River, NJ, USA, 2005. [Google Scholar]
- Bergamo, P.; D’Arco, P.; Santis, A.D.; Kocarev, L. Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. 2005, 52, 1382–1393. [Google Scholar] [CrossRef] [Green Version]
- Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2006, 37, 669–674. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. Proc. R. Soc. Lond. A Math. Phys. Sci. 1989, 426, 1871, 233-271.35. [Google Scholar]
- He, D.; Kumar, N.; Lee, J.-H.; Sherratt, R.S. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Trans. Consum. Electron. 2014, 60, 30–37. [Google Scholar]
Notation | Description |
---|---|
Symmetric en/decryption algorithm, ex. DES, AES [31] | |
One-way hash function, ex. MD5, SHA-256 [31] | |
Pat’s identity/Doc’s identity | |
Pat’s password | |
Pat’s anonymous information/Doc’s anonymous information | |
w | Pat’s medical power of attorney |
Pat’s private/public key pair | |
Doc’s private/public key pair | |
MCS’ private/public key pair | |
PHI | Pat’ Protected Health Information |
p | A large prime number |
Confirmation message |
Notation | Abbreviation |
---|---|
The entity believes the statement | |
has jurisdiction over the statement | |
once said | |
sees | |
Formula is encrypted under the key | |
and communicate via shared key | |
sends the message and receives it | |
The message is freshly generated |
Phases | Registration | PHI Uploading | PHI Access | Emergency-Exception | Password-Updating |
Hu et al. [3] | 2.254 s | 1.8874 s | 1.5198 s | 0.7342 s | - |
Ray-Biswas [5] | 1.4689 s | 1.9393 s | 1.2041 s | 1.1527 s | - |
Ray-Biswas [7] | 1.4689 s | 1.3084 s | 0.5737 s | 0.5737 s | - |
Proposed scheme | 0.0688 s | 0.4839 s | 0.5877 s | 0.2583 s | 0.2248 s |
Phases | Registration | Authentication and Key Agreement | Emergency Exception | Password Updating | |
Aghili et al. [8] | + 0.003 s | + 0.0145 s | - | - | |
Ali et al. [10] | + + 0.3307 s | + + 0.6644 | - | 0.3312 | |
Fotouhi et al. [13] | 0.0025 s | 0.0170 s | - | 0.0085 s | |
Amintoosi et al. [15] | 0.0025 s | 0.0095 s | - | 0.0040 s |
Hardware/Software Specification |
---|
Intel Xeon CPU E3-1231 v3 3.4 GHz 8 G Memory Windows Server 2008 Visual Studio 2012 and C++ programming language Input string length- 256 bits |
Used Algorithms |
Hash function: SHA256 |
Symmetric en/decryption algorithm: AES |
Asymmetric en/decryption algorithm: RSA Scalar multiplication: Elliptic curve |
Extended Chebyshev chaotic maps |
Phases | PHI Uploading | PHI Access | Emergency-Exception |
---|---|---|---|
Hu et al. [3] | 5 | 5 | 2 |
Ray and Biswas [5] | 5 | 4 | 4 |
Ray and Biswas [7] | 5 | 5 | 2 |
Proposed scheme | 4 | 4 | 2 |
Aghili et al. [8] | 4 | - | |
Ali et al. [10] | 3 | - | |
Fotouhi et al. [13] | 4 | - | |
Amintoosi et al. [15] | 4 | - |
Scheme | Hu et al. [3] | Ray and Biswas [5] | Ray and Biswas [7] | Aghili et al. [8] | Ali et al. [10] | Fotouhi et al. [13] | Amintoosi et al. [15] | Proposed Scheme |
---|---|---|---|---|---|---|---|---|
Used Algorithm | RSA | RSA | RSA/AES | Hash | ECC | Hash | Hash | ECM |
User Verification | SC | PKC | PKC | SC | PKC | SC | SC | PKC |
Providing MA | YES | NO | YES | YES | YES | YES | YES | YES |
Providing UP | NO | NA | NA | NO | YES | YES | YES | YES |
Providing PA | NO | NO | NO | NO | NO | NO | NO | YES |
Providing PC | NO | NO | NO | NO | NO | NO | NO | YES |
Resisting PGA | NA | NA | NA | YES | YES | YES | YES | YES |
Resisting IA | NO | NO | YES | NO | YES | YES | YES | YES |
Resisting RA | NO | NO | YES | YES | YES | YES | YES | YES |
Resisting MMA | YES | NO | YES | YES | YES | YES | YES | YES |
Resisting SVA | NO | NA | NO | YES | YES | NO | YES | YES |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Hsieh, Y.-P.; Lee, K.-C.; Lee, T.-F.; Su, G.-J. Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations. Appl. Sci. 2022, 12, 5701. https://doi.org/10.3390/app12115701
Hsieh Y-P, Lee K-C, Lee T-F, Su G-J. Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations. Applied Sciences. 2022; 12(11):5701. https://doi.org/10.3390/app12115701
Chicago/Turabian StyleHsieh, Yi-Pei, Kuo-Chang Lee, Tian-Fu Lee, and Guo-Jun Su. 2022. "Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations" Applied Sciences 12, no. 11: 5701. https://doi.org/10.3390/app12115701
APA StyleHsieh, Y. -P., Lee, K. -C., Lee, T. -F., & Su, G. -J. (2022). Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations. Applied Sciences, 12(11), 5701. https://doi.org/10.3390/app12115701