Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 2 de 2
Filter
Add more filters










Database
Language
Publication year range
1.
J Med Syst ; 40(7): 165, 2016 Jul.
Article in English | MEDLINE | ID: mdl-27221283

ABSTRACT

To enhance the quality of healthcare in the management of chronic disease, telecare medical information systems have increasingly been used. Very recently, Zhang and Qi (J. Med. Syst. 38(5):47, 32), and Zhao (J. Med. Syst. 38(5):46, 33) separately proposed two authentication schemes for telecare medical information systems using radio frequency identification (RFID) technology. They claimed that their protocols achieve all security requirements including forward secrecy. However, this paper demonstrates that both Zhang and Qi's scheme, and Zhao's scheme could not provide forward secrecy. To augment the security, we propose an efficient RFID authentication scheme using elliptic curves for healthcare environments. The proposed RFID scheme is secure under common random oracle model.


Subject(s)
Radio Frequency Identification Device/methods , Telemedicine/methods , Algorithms , Computer Security , Confidentiality , Humans , Radio Frequency Identification Device/standards , Telemedicine/standards
2.
J Med Syst ; 39(6): 66, 2015 Jun.
Article in English | MEDLINE | ID: mdl-25912427

ABSTRACT

Telecare medical information systems (TMIS) provides rapid and convenient health care services remotely. Efficient authentication is a prerequisite to guarantee the security and privacy of patients in TMIS. Authentication is used to verify the legality of the patients and TMIS server during remote access. Very recently Islam et al. (J. Med. Syst. 38(10):135, 2014) proposed a two factor authentication protocol for TMIS using elliptic curve cryptography (ECC) to improve Xu et al.'s (J. Med. Syst. 38(1):9994, 2014) protocol. They claimed their improved protocol to be efficient and provides all security requirements. However our analysis reveals that Islam et al.'s protocol suffers from user impersonation and server impersonation attacks. Furthermore we proposed an enhanced protocol. The proposed protocol while delivering all the virtues of Islam et al.'s protocol resists all known attacks.


Subject(s)
Computer Security/standards , Confidentiality/standards , Health Information Systems/standards , Patient Access to Records/standards , Telemedicine/standards , Communication , Health Information Systems/organization & administration , Humans , Professional-Patient Relations , Telemedicine/methods , Telemedicine/organization & administration , User-Computer Interface
SELECTION OF CITATIONS
SEARCH DETAIL
...