Next Article in Journal
Improved Artificial Neural Network with High Precision for Predicting Burnout among Managers and Employees of Start-Ups during COVID-19 Pandemic
Previous Article in Journal
A New Optimal Method for the Secure Design of Combinational Circuits against Hardware Trojans Using Interference Logic Locking
Previous Article in Special Issue
A Distributed Observer-Based Cyber-Attack Identification Scheme in Cooperative Networked Systems under Switching Communication Topologies
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Compliance with HIPAA and GDPR in Certificateless-Based Authenticated Key Agreement Using Extended Chaotic Maps

1
Department of Medical Informatics, Tzu Chi University, Hualien 97004, Taiwan
2
Department of Industrial Management, National Taiwan University of Science and Technology, Taipei 106335, Taiwan
3
Institute for Information Industry, Taipei 10622, Taiwan
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(5), 1108; https://doi.org/10.3390/electronics12051108
Submission received: 6 January 2023 / Revised: 17 February 2023 / Accepted: 22 February 2023 / Published: 23 February 2023
(This article belongs to the Special Issue Emerging Trends and Approaches to Cyber Security)

Abstract

:
Electronically protected health information is held in computerized healthcare records that contain complete healthcare information and are easily shareable or retrieved by various health care providers via the Internet. The two most important concerns regarding their use involve the security of the Internet and the privacy of patients. To protect the privacy of patients, various regions of the world maintain privacy standards. These are set, for example, by the Health Insurance Portability and Accountability Act (HIPAA) in the United States and the General Data Protection Regulation (GDPR) in Europe. Most recently developed authenticated key agreement schemes for HIPAA and GDPR privacy/security involve modular exponential computations or scalar multiplications on elliptic curves to provide higher security, but they are computationally heavy and therefore costly to implement. Recent studies have shown that cryptosystems that use modular exponential computation and scalar multiplication on elliptic curves are less efficient than those based on Chebyshev chaotic maps. Therefore, this investigation develops a secure and efficient non-certificate-based authenticated key agreement scheme that uses lightweight operations, including Chebyshev chaotic maps and hash operations. The proposed scheme overcomes the limitations of alternative schemes, is computationally more efficient, and provides more functionality. The proposed scheme complies with the privacy principles of HIPAA and GDPR.

1. Introduction

Exchanging healthcare information on paper, as is required in traditional healthcare systems, is highly inefficient. Today, patient healthcare data are held as electronic protected health information (ePHI). ePHI refers to computerized health records that contain complete healthcare information and can be easily shared or retrieved by various healthcare providers over the Internet. Therefore, the security of the Internet and the privacy of patients are important concerns. To protect the privacy of patients, various privacy standards are followed in different regions; these include HIPAA [1] in the United States and GDPR [2] in Europe. HIPAA controls the collection and use of healthcare data in the USA for other, related purposes. In the EU, all processing of individuals’ data must comply with GDPR, and entities that obtain health data from EU individuals must satisfy strict GDPR rules. Organizations that transfer US health-related data to the EU must comply with both sets of rules [3].
Many authentication and key agreements for e-healthcare systems have recently been proposed. To provide higher security and comply with HIPAA and GDPR, a number of these authentication and key agreement schemes are based on modular exponential computations and scalar multiplications on elliptic curves [4,5,6,7]. Although some authentication and key agreement schemes [8,9,10,11,12,13,14,15,16,17,18] that are based on Chebyshev chaotic maps have been proposed and proven to be more efficient than cryptography on elliptic curves, these schemes require the maintenance of complex public key infrastructures.

1.1. HIPAA Privacy/Security Regulations

The United States enacted the Health Insurance Portability and Accountability Act (HIPAA) in 1996 to protect the privacy and security of healthcare information [1]. These standards set limits on patients’ privacy and their right to understand and control the use and disclosure of protected personally identifiable information; this includes the patient’s name, address, contact number, medical records, and other important information. The security standard of HIPAA sets guidelines concerning the following safeguards [19].

1.1.1. Administrative Safeguards

(1)
Security Management Process: The policies and procedures to prevent, detect, contain, and correct security violations include risk analysis, risk management, a sanction policy, and the review of information system activities.
(2)
Security Personnel: Security policies and procedures must be developed and implemented by a specified security officer.
(3)
Information Access Management: Access to e-PHI may be authorized only when such access is appropriate, based on the role of the user or recipient of information.
(4)
Workforce Training and Management: All workforce members must have appropriate authorization and supervision to access to e-PHI.
(5)
Evaluation: Periodic technical and nontechnical evaluations must be performed according to security policies and procedures and relevant security regulations.

1.1.2. Physical Safeguards

(1)
Facility Access and Control: Physical access to facilities is restricted.
(2)
Workstation and Device Security: e-PHI, devices, and media controls must be protected by policies and procedures regarding transfer, removal, disposal, and reuse.

1.1.3. Technical Safeguards

(1)
Access Control: Only authorized personnel may access e-PHI.
(2)
Audit Controls: Hardware and software access are recorded and checked.
(3)
Integrity Controls: Entities may implement policies and procedures to protect e-PHI from unauthorized destruction.
(4)
Transmission Security: Unauthorized access to e-PHI that is transmitted over the Internet must be prevented.

1.1.4. HIPAA Privacy Guidelines

The privacy guidelines of HIPAA include a set of valuable security and privacy requirements that must be satisfied for the effective utilization of e-Health [20,21,22,23]; these use the following seven pivotal terms.
(1)
Patients’ understanding: Patients have a right to understand how their personal health information is stored, used, and kept by healthcare providers;
(2)
Patients’ control: Patients may determine who can access and use their health data;
(3)
Confidentiality: A patient’s health data must be kept away from people who have no right to access it;
(4)
Data integrity: Shared patient electronic health data shall be protected against improper tampering or destruction and shall not be modified or changed in any way;
(5)
Consent exception: Access to a patient’s health data without his/her consent is permitted only in emergencies;
(6)
Non-repudiation: To ensure that authorities meet their responsibilities with respect to patient information, all relevant activity must be documented in order to avoid controversy;
(7)
Auditing: Information and logs of all activities must be constantly monitored to ensure that patient health data are properly protected.

1.2. GDPR Privacy Principles

The General Data Protection Regulation (GDPR) came into force in all E.U. countries on 26 May 2018. It regulates personal data sharing outside the EU and EEA. GDPR applies to any organization that collects or processes personal data on EU residents [2]. GDPR has the following six key privacy principles [2,24].
(1)
The Principle of Lawfulness, Fairness, and Transparency: This principle obliges organizations to inform individuals about the handling of their data.
(2)
The Principle of Purpose Limitation: Personal data are to be collected only for specified, explicit, and legitimate purposes, and the use of these data for other purposes is forbidden.
(3)
The Principle of Data Minimization: The storage and collection of personal data must be adequate that is limited to whatever is required to satisfy the stated purpose.
(4)
The Principle of Truth and Accuracy: Stored or collected data shall be accurate and updated as necessary; incorrect information must be deleted or corrected without delay.
(5)
The Principle of Storage Limitation: Personal data must be kept in a form and limited to the original purpose of holding those data. They should be deleted as soon as they are no longer needed.
(6)
The Principle of Integrity and Confidentiality: Personal data may be processed only with appropriate security, including protection against unauthorized or unlawful processing, destruction, and damage.

1.3. Related Works

In 2012, Ray and Biswas [20] proposed a contract-oriented CA-based electronic health service system to overcome the shortcomings of previous schemes [25,26,27] with respect to authorization and verification. In 2014, Ray and Biswas [21] developed a CA-based authentication scheme for electronic health service systems to improve security and computation. Their scheme establishes a contract-based system that involves medical center servers in hospitals, uses the existing public key infrastructure, and is compliant with HIPAA privacy/security regulations. In 2017, Zhang et al. [28] proposed a lightweight and secure authentication scheme for mobile devices that are used in healthcare telemedicine services. In 2020, Meshram et al. [29] proposed an efficient, high-security online/offline ID-based short signature scheme using Chebyshev chaotic maps for use on a wireless sensor network. In 2020, Shafiq et al. [30] presented an efficient and secure ID-based remote user authentication and key agreement scheme for use in an IoT environment, which provides secure access to IoT services. In 2021, Dharminder and Gupta [31] proposed a secure and efficient chaotic map-based scheme with a key agreement that required only two message exchanges and was resistant to attacks. In the same year, Dharminder et al. [32] found that Zhang et al.’s scheme [28] is susceptible to identity guess, password guess, and replay attacks. They proposed a secure and efficient chaotic map-based authentication scheme for use in a telecare medicine information system that supports verified session keys with only two messages of exchange. It reveals how poor verification generates vulnerabilities. In 2021, Meshram et al. [33] proposed a new efficient m-healthcare emergency medical system that uses extended chaotic maps in a cloud computing environment. Their proposed authentication scheme balances high-intensity personal health information (PHI) communication and transmission. It also minimizes the disclosure of PHI privacy in m-Healthcare emergencies. In 2022, Sarosh et al. [19] proposed a framework that preserves the security and confidentiality of images that are transmitted in an e-healthcare system. Their scheme uses a 3D chaotic system to generate a keystream, is secure against statistical attacks, and can be applied in AI-based healthcare. In 2021, Rhahla et al. [34] proposed a framework for GDPR that identifies the main components of regulation implementation by mapping the provisions of GDPR to IT design requirements and is well adapted for Big Data management. In 2022, Hsieh et al. [35] proposed a secure and efficient scheme for authenticating and agreeing on keys that use extended Chebyshev chaotic maps. It complies with HIPAA privacy and security regulations but requires the maintenance of a public-key infrastructure.

1.4. Contributions

In order to overcome the limitations of previous solutions in terms of security and computing performance, this investigation develops a secure and efficient authenticated key agreement scheme that uses extended chaotic maps to increase security but does not require certificates. Therefore, no public key infrastructure must be maintained. Moreover, the proposed scheme uses lightweight operations, including the hash function and extended chaotic maps, and does not require time-consuming modular exponential calculations and scalar multiplications on elliptic curves, so its computational cost is relatively low. The contributions of this paper are as follows:
(1)
This study develops a non-certificate-based authenticated key agreement scheme that uses extended chaotic mapping for medical data protection.
(2)
The proposed scheme uses lightweight operations, including a hash function and extended chaotic maps, to minimize computational cost.
(3)
The proposed scheme complies with HIPAA security regulations and GDPR privacy principles;
(4)
The proposed scheme overcomes the limitations of related schemes, is more computationally efficient, and provides more functionality.

1.5. Organization

This study is organized as follows: Section 2 briefly introduces the primitives that are used herein. Section 3 presents the proposed certificateless-based authenticated key agreement that is based on extended chaotic maps. Section 4 presents the authentication proof in the proposed scheme that uses BAN Logic, heuristically analyzes the security of the scheme, and compares the proposed scheme with other schemes. Section 5 draws conclusions.

2. Preliminaries

This section defines the notation that is used in this paper and describes the underlying primitives, including Chaotic Maps, Chebyshev Chaotic Maps, enhanced Chebyshev chaotic maps, the extended chaotic map-based Discrete Logarithm problem, and the extended chaotic map-based Diffie-Hellman problem.

2.1. Notation

A patient is denoted as Pat; a doctor is denoted as Doc, and a medical center server is denoted as MCS. Table 1 provides the notation used in this research.

2.2. Enhanced Chebyshev Chaotic Maps

This subsection defines enhanced Chebyshev chaotic maps, the extended chaotic map-based discrete logarithm problem, and the extended chaotic map-based Diffie-Hellman problem.
(1)
Enhanced Chebyshev Chaotic Maps
Chebyshev polynomials and their enhancement are characterized as follows [10,37,38,39].
T n x = 1 , x , 2 x T n 1 x T n 2 x mod   p , if   n = 0 ; if   n = 1 ; if   n   2
when x , + and p is a large prime number. A Chebyshev polynomial exhibits the semi-group characteristics and the commutative property
T r T s x T r s x T s T r x mod   p .
(2)
Extended Chaotic Map-Based Discrete Logarithm Problem [10,38,39]
Given x, y, T(.) and p, finding an integer r that satisfies
T r x y   mod   p
is computationally infeasible.
(3)
Extended Chaotic Map-Based Diffie-Hellman Problem [10,38,39]
Given T u x , T v x , T . , x and p, when u, v ≥ 2, x , + , and p is a large prime number, obtaining
T u v x T u T v x T v T u x mod   p .
is computationally infeasible.

3. Proposed Certificateless-Based User Authentication and Key Agreement Scheme That Complies with HIPAA and GDPR

An authentication and key agreement scheme that complies with HIPAA regulations and GDPR principles is presented in this section. The proposed scheme provides secure communication without maintaining user certificates and has six phases, which are initializing system parameters, registration, generating and updating patient information, accessing patient information, processing an emergency exception status, and changing a smart card password. The proposed scheme involves three communicating entities, which are a medical center server, MCS; a doctor or medical professional, Doc; and a patient, Pat.

3.1. Initialisation Phase of System Parameters

The Medical Center Sever MCS selects a secure hash function   h , a random variable x, setups T , and a prime p, and publishes x , h , T , p .

3.2. Registration Phase

(1)
Registration of patients
Step 1:
Patient Pat signs a privacy contract w where the patient’s information and instructions are included in w . Pat then sends w , I D P , W P to MCS, where I D P is Pat’s identity, P W P is Pat’s password, and W P = h ( I D P | | P W P ) .
Step 2:
On receiving w , I D P , W P from Pat, MCS selects a random number R M C S and a random secret key K M C S _ P , and computes N I D P = E S ( I D P W P R M C S | | K M C S _ P ) and X P = h ( I D P | | K M C S _ P ) for authentication. MCS then sends N I D P , X P to Pat.
Step 3:
On receiving N I D P , X P from MCS, Pat gets his smartcard and computes Y P = X P W P , and replaces X P with Y P .
(2)
Registration of doctors
Step 1:
Doc sends I D D , W P to MCS, where I D D is Doc’s identity, P W D is Doc’s password, and W D = h ( I D D | | P W D ) .
Step 2:
On receiving I D D , W D , MCS selects a random number R M C S and a random secret key K M C S _ D , and computes N I D D = E S ( I D D W D R M C S | | K M C S _ D ) and X D = h ( I D D | | K M C S _ D ) for authentication. MCS then sends N I D D , X D to Doc.
Step 3:
On receiving N I D P , X P , Doc gets his smartcard and computes Y D = X D W D , and replaces X D with Y D

3.3. PHI Upload Phase

Figure 1 illustrates the process of the PHI upload phase of the proposed scheme, which is described in detail as follows.
Step 1:
Pat→ Doc : M 1 = { N I D P , V 1 , T a x , T S 1 }
Patient Pat inputs I D P and P W P , selects a random number a, and computes T a x mod   p , W P = h ( I D P | | P W P ) , X P = Y P W P , V 1 = h ( X P W P I D P I D D T a x | |   T S 1 ) as an authorization to Doc, where T S 1 is the current timestamp, and sends { N I D P , V 1 , T a x , T S 1 } to the hospital.
Step 2:
Doc → MCS : M 2 = N I D P , N I D D , V 1 , V 2 , T a x , T b x , T S 1 , T S 2
On receiving the messages from Pat, the doctor Doc inputs I D D and P W D , checks the timestamp T S 1 , checks the timestamp T S 1 . If successful the received messages do not expire. Otherwise, Doc declines this message. Doc selects a random number b , computes T b x mod   p , W D = h ( I D D | | P W D ) , X D = Y D W D and V 2 = h ( W D X D T b x | |   T S 2 ), where T S 2 is the current timestamp, and sends N I D P , N I D D , V 1 , V 2 , T a x , T b x , T S 1 , T S 2 to MCS.
Step 3:
MCS → Doc : M 3 = Q I D D , V 3 , Q I D P , V 4 , T c x , T S 3
On receiving the messages from Doc, MCS checks the timestamp T S 1 , and computes ( I D D W D R M C S | | K M C S _ D ) = D S N I D D , X D = h ( I D D | | K M C S _ D ) , V 2 = h ( W D | | X D T b x   T S 2 ). If V 2 = V 2 does not hold, then MCS rejects this service request; otherwise, MCS successfully authenticates Doc and computes ( I D P W P R M C S | | K M C S _ P ) = D S N I D P and X P = h ( I D P | | K M C S _ P ) and V 1 = h X P W P I D P I D D | | T a x   T S 1 . If V 1 = V 1 holds, then MCS successfully authenticates Pat, and stores P H I into its database. MCS then randomly chooses R n e w , c , and computes T c x mod   p , S K D = T c T b x mod   p , Doc’s new temporal identity N I D D n e w = E S I D D | | W D R n e w K M C S _ D , Q I D D = h ( S K D | | T S 3 ) ( N I D D n e w | | I D P ) , V 3 = h N I D D n e w | | X D | | S K D I D P T S 3 S K P = T c T a x mod   p , Pat’s new temporal identity N I D P n e w = E S I D P | | W P R n e w K M C S _ P , Q I D P = h ( S K P | | T S 3 ) N I D P n e w , and V 4 = h N I D P n e w | | X P | | S K P I D D T S 3 , where T S 3 is the current timestamp. MCS then sends Q I D D , V 3 , Q I D P , V 4 , T c x , T S 3 to Doc.
Step 4:
Doc → Pat : M 4 = Q I D P , V 4 , T c x , T S 3
On receiving the message form MCS, Doc checks T S 3 , computes S K D = T b T c x mod   p , ( N I D D n e w | | I D P ) = Q I D D h ( S K D | | T S 3 ) , V 3 = h N I D D n e w X D | | S K D I D P | | T S 3 and checks whether V 3 = V 3 holds or not. If unsuccessful, Doc aborts this session. Otherwise, Doc replaces N I D D with N I D D n e w and forwards Q I D P , V 4 , T c x , T S 3 to Pat.
Step 5:
Pat → Doc : M 5 = V 5
On receiving the message, Pat computes S K P = T a T c x mod   p ) and N I D P n e w = Q I D P h ( S K P | | T S 3 ) , and V 4 = h N I D P n e w X P | | S K P I D D | | T S 3 , and checks whether V 4 = V 4 holds or not. If unsuccessful, Pat aborts this request. Otherwise, Pat replaces N I D P as N I D P n e w , computes V 5 = h S K P | | I D P , and sends V 5 to the hospital.
Step 6:
Doc → MCS : M 6 = V 5 , V 6 , D P H I
On receiving the message form Pat, Doc computes D P H I = h ( S K D | | T S 2 ) P H I , V 6 = h S K D | | P H I and sends V 5 , V 6 , D P H I to MCS.
Step 7:
On receiving the message form Doc, MCS computes P H I = h ( S K D | | T S 2 ) D P H I , V 5 = h S K P | | I D P and V 6 = h S K D | | P H I . Finally. it verifies V 5 and V 6 .

3.4. PHI Access Phase

Figure 2 illustrates the process of the PHI access phase of the proposed scheme, which is described in detail as follows.
Step 1:
Pat→ Doc : M 1 = { N I D P , V 1 , T a x , T S 1 }
Patient Pat inputs I D P and P W P , selects a random number a, and computes T a x mod   p , W P = h ( I D P | | P W P ) , X P = Y P W P and V 1 = h ( X P W P I D P I D D T a x I N D P H I | |   T S 1 ), where   T S 1 is the current timestamp, and sends { N I D P , V 1 , T a x , T S 1 } to the hospital.
Step 2:
Doc → MCS : M 2 = N I D P , N I D D , V 1 , V 2 , T a x , T b x , T S 1 , T S 2
On receiving the messages from Pat, the doctor Doc inputs I D D and P W D , checks the timestamp T S 1 , selects random numbers b , W D = h ( I D D | | P W D ) ; X D = Y D W D , computes T b x mod   p , K D = h ( X D | | T S 2 ) I N D P H I and V 2 = h ( W D X D I N D P H I T b x T S 2 ), where T S 2 is the current timestamp, and sends N I D P , N I D D , V 1 , V 2 , K D , T a x , T b x , T S 1 , T S 2 to MCS.
Step 3:
MCS → Doc : M 3 = Q I D D , V 3 , Q I D P , V 4 , T c x , T S 3
On receiving the messages from Doc, MCS checks the timestamp T S 1 , and computes ( I D D W D R M C S | | K M C S _ D ) = D S N I D D , X D = h ( I D D | | K M C S _ D ) , I N D P H I = K D h ( X D | | T S 2 ) , V 2 = h ( W D X D I N D P H I T b x T S 2 ). If V 2 = V 2 does not hold, then MCS rejects this service request; otherwise, MCS successfully authenticates Doc and computes ( I D P W P R M C S | | K M C S _ P ) = D S N I D P and X P = h ( I D P | | K M C S _ P ) and V 1 = h ( X P W P I D P I D D T a x I N D P H I   T S 1 ). If V 1 = V 1 holds, then MCS successfully authenticates Pat. MCS then randomly chooses R n e w , c , and computes T c x mod   p , S K D = T c T b x mod   p , Doc’s new temporal identity N I D D n e w = E S I D D | | W D R n e w K M C S _ D , Q I D D = h ( S K D | | T S 3 ) ( N I D D n e w | | I D P ) , V 3 = h N I D D n e w | | S K D I D P T S 3 S K P = T c T a x mod   p , Pat’s new temporal identity N I D P n e w = E S I D P | | W P R n e w K M C S _ P , Q I D P = h ( S K P | | T S 3 ) N I D P n e w , and V 4 = h N I D P n e w | | S K P I D D T S 3 , where T S 3 is the current timestamp. MCS then sends Q I D D , V 3 , Q I D P , V 4 , T c x , T S 3 to Doc.
Step 4:
Doc → Pat : M 4 = Q I D P , V 4 , T c x , T S 3
On receiving the message form MCS, Doc checks T S 3 , computes S K D = T b T c x mod   p , ( N I D D n e w | | I D P ) = Q I D D h ( S K D | | T S 3 ) , V 3 = h N I D D n e w | | S K D I D P T S 3 and checks whether V 3 = V 3 holds or not. If unsuccessful, Doc aborts this session. Otherwise, Doc replaces N I D D with N I D D n e w and forwards Q I D P , V 4 , T c x , T S 3 to Pat.
Step 5:
Pat → Doc : M 5 = V 5
On receiving the message, Pat computes S K P = T a T c x mod   p ) and N I D P n e w = Q I D P h ( S K P | | T S 3 ) , and V 4 = h N I D P n e w | | S K P I D D T S 3 , and checks whether V 4 = V 4 holds or not. If unsuccessful, Pat aborts this request. Otherwise, Pat replaces N I D P as N I D P n e w , computes V 5 = h S K P | | I D P , and sends V 5 to the hospital.
Step 6:
Doc → MCS : M 6 = V 5 , V 6
On receiving the message form Pat, Doc computes V 6 = h S K D | | I D D and sends V 5 , V 6 to MCS.
Step 7:
MCS → Doc : M 7 = D P H I , V 7
On receiving the message form Doc, MCS computes and verifies V 5 = h S K P | | I D P and V 6 = h S K D | | I D D . If successful, MCS gets Pat’s authorization, retrievals P H I by using I N D P H I form its database, and computes D P H I = h ( S K D | | T S 2 ) P H I and V 7 = h S K D | | P H I , and sends D P H I , V 7 to Doc.
Step 8:
On receiving the message, Doc computes P H I = h ( S K D | | T S 2 ) D P H I and V 7 = h S K D | | P H I , and verifies V 7 = ? V 7 .

3.5. Emergency Exception Handling Phase

Figure 3 illustrates the process of the emergency exception handling phase of the proposed scheme, which is described in detail as follows.
Step 1:
Doc → MCS : M 1 = N I D D , R e q P H I , T a x , V 1 , T S 1
The doctor Doc inputs I D D and P W D , selects a random number a , computes W D = h ( I D D | | P W D ) , X D = Y D W D , T a x mod   p , R e q P H I = h ( X D | | T S 1 ) ( I D P | | I N D P H I ) and V 1 = h ( W D X D I D P R e q P H I T a x | | T S 1 ) , where T S 1 is the current timestamp, and sends N I D D , R e q P H I , T a x , V 1 , T S 1 to MCS.
Step 2:
MCS → Doc : M 2 = Q I D D , D P H I , V 2 , T b x , T S 2
On receiving the messages from Doc, MCS checks the timestamp T S 1 , and computes ( I D D W D R M C S | | K M C S _ D ) = D S N I D D , X D = h ( I D D | | K M C S _ D ) , ( I D P | | I N D P H I ) = R e q P H I h ( X D | | T S 1 ) , V 1 = h ( W D | | X D I D P R e q P H I T a x T S 1 ) . If V 1 = V 1 does not hold, then MCS rejects this service request; otherwise, MCS successfully authenticates Doc, gets P H I P stored in its database by using the index I N D P H I . Next, MCS randomly chooses R n e w , b , and computes b x mod   p , S K D = T b T a x mod   p , Doc’s new temporal identity N I D D n e w = E S I D D | | W D R n e w K M C S _ D , Q I D D = h ( S K D | | T S 2 ) ( N I D D n e w | | I D P ) , D P H I = h ( S K D | | T S 1 ) P H I P and V 2 = h N I D D n e w | | S K D I D P D P H I | | T S 2 , where T S 2 is the current timestamp. MCS then sends Q I D D , D P H I , V 2 , T b x , T S 2 to Doc.
Step 3:
On receiving the message form MCS, Doc checks T S 2 , computes S K D = T a T b x mod   p , ( N I D D n e w | | I D P ) = Q I D D h ( S K D | | T S 2 ) , V 2 = h N I D D n e w | | S K D I D P D P H I | | T S 2 and checks whether V 2 = V 2 holds or not. If unsuccessful, Doc aborts this session. Otherwise, Doc computes P H I P = D P H I h ( S K D | | T S 1 ) , and replaces N I D D with N I D D n e w .

3.6. Password Update Phase

Figure 4 illustrates the processes that a user (a patient or a doctor) uses to update his/her password in the proposed scheme, which are described as the following:
Step 1:
A user U (Pat or Doc) inputs his/her identity I D U , old password P W U and new password P W U n e w , selects a random number a, and computes T a x mod   p , W U = h ( I D U | | P W U ) , X U = Y U W U , W U n e w = h ( I D U | | P W U n e w ) , C P U = h ( X U | | T S 1 ) W U n e w , V 1 = h X U W U C P U T a x T S 1 , where   T S 1 is the current timestamp, and sends { N I D P , C P U , V 1 , T a x , T S 1 } to MCS.
Step 2:
On receiving the messages from U, MCS checks the timestamp T S 1 , and computes ( I D U W U R M C S | | U ) = D S N I D U and X U = h ( I D U | | K M C S _ U ) and V 1 = h ( X P W U C P U T a x   T S 1 ). If V 1 = V 1 holds, then MCS successfully authenticates U. MCS then randomly chooses R n e w , b , and computes T c b x mod   p , S K U = T b T a x mod   p , U’s new temporal identity N I D U n e w = E s ( I D U | | W U n e w R n e w K M C S _ U ) , Q I D U = h ( S K U | | T S 2 ) ( N I D U n e w | | I D U ) and V 2 = h ( X U | | N I D U n e w S K U T S 2 ) , where T S 2 is the current timestamp. MCS then sends Q I D U , V 2 , T b x , T S 2 to U.
Step 3:
On receiving the message from MCS, U computes S K U = T a T b x mod   p ) and N I D U n e w = Q I D U h ( S K U | | T S 2 ) , and V 2 = h ( X U | | N I D U n e w S K U T S 2 ) ) , and checks whether V 2 = V 2 holds or not. If unsuccessful, Pat aborts this request. Otherwise, U replaces N I D U as N I D U n e w and successfully update his/her new password as P W U n e w .

4. Security and Performance Analysis

This section provides authentication proof of the proposed scheme using BAN Logic, heuristically analyzes the security requirements of the proposed scheme, shows that the proposed scheme complies with HIPAA privacy/security regulations and GDPR privacy principles, and compares the functionality and performance of the proposed scheme with those of related schemes.

4.1. Authentication Proof Using the BAN Logic

This subsection shows that the objectives of mutual authentication and session key agreement are achieved by the proposed scheme between communicating entities by using the basic rules and assumptions of BAN logic [40]. Table 2 provides the notation and abbreviations that are used in BAN logic: P and Q denote two entities; X denotes a statement; K denotes a share key; and m denotes a message.
(1)
The basic rules of BAN-logic
Rule   1 :
Message-meaning rule: P   |   P     K     Q ,   P     X K   P     Q     X
If P believes Q and itself communicate by K and P sees X which is encrypted with K , then P believes that Q once said X .
Rule   2 :
Nonce-verification rule: P     # X ,   P     Q   |   X   P     Q     X
If P believes X is freshness and P believes that Q once said X , then P believes that Q believes X .
Rule   3 :
Jurisdiction rule: P     Q     X ,   P     Q   |   X   P   |   X
If P believes that Q has jurisdiction over X and P believes that Q believes X , then P believes X .
Rule   4 :
Session key rule: P     # X ,   P     Q   |   X   P   |   P     K     Q
If P believes X is freshness and P believes that Q believes X , then P believes Q and itself communicate by K .
(2)
Goals of the proposed scheme
Goal   1 :
Pat     MCS   MCS     SK   Pat
Goal   2 :
Doc     MCS   MCS     SK   Doc
Goal   3 :
MCS     Pat   Pat     SK   MCS
Goal   4 :
MCS     Doc   Doc     SK   MCS
Goal   5 :
Pat     Doc   Doc     SK   Pat
Goal   6 :
Doc     Pat   Pat     SK   Doc
(3)
Implementation form
(a)
PHI upload phase of the proposed scheme
M 1 :
Pat Doc   :   N I D P , V 1 , T a x , T S 1
M 2 :
Doc MCS   :   N I D P , N I D D , V 1 , V 2 , K D ,   T a x , T b x , T S 1 , T S 2
M 3 :
MCS Doc   :   Q I D D , V 3 , Q I D P , V 4 ,   T c x , T S 3
M 4 :
Doc Pat   :   Q I D P , V 4 , T c x , T S 3
M 5 :
Pat Doc   :   V 5
M 6 :
Doc MCS   :   V 5 , V 6 , D P H I
(b)
PHI access phase of the proposed scheme
M 1 :
Pat Doc   :   N I D P , V 1 , T a x , T S 1
M 2 :
Doc MCS   :   N I D P , N I D D , V 1 , V 2 , K D ,   T a x , T b x , T S 1 , T S 2
M 3 :
MCS Doc   :   Q I D D , V 3 , Q I D P , V 4 ,   T c x , T S 3
M 4 :
Doc Pat   :   Q I D P , V 4 , T c x , T S 3
M 5 :
Pat Doc   :   V 5
M 6 :
Doc MCS   :   V 5 , V 6
M 7 :
MCS Doc   :   D P H I , V 7
(4)
Assumptions
AS 1 : MCS | MCS   X P : h ( I D P | | K M C S _ P )   Pat
AS 2 : Pat | Pat   X P : h ( I D P | | K M C S P ) MCS
AS 3 : MCS | #   h ( X P W P I D P I D D T a x | |   T S 1 )
AS 4 : Pat | #   h N I D P n e w X P | | S K P I D D | | T S 3
AS 5 : MCS | Pat I D P
AS 6 : Pat | MCS N I D P n e w
AS 7 : MCS | MCS   X D : h ( I D D | | K M C S _ D )   Doc
AS 8 : Doc | Doc   X D : h ( I D D | | K M C S _ D ) MCS
AS 9 : Doc | # h N I D D n e w X D | | S K D I D P | | T S 3
AS 10 : Pat | Doc I D D
AS 11 : Doc | Pat I D P
(5)
Verification of the PHI upload phase
By using Message M2,
MCS   N I D P , N I D D , V 1 : h ( X P W P I D P I D D T a x | | T S 1 ) , V 2 ,   T a x , T b x , T S 1 , T S 2
From Rule 1 and AS 1 ,
S 1 : MCS | Pat | ID P .
From Rule 2 and AS 3 ,
S 2 : MCS | Pat | ID P .
From Rule 3 and AS 5 ,
S 3 : MCS | ID P .
From Rule 4, AS 3 and S 2 ,
S 4 : MCS | MCS   SK   Pat .
Further, using Rule 2, AS 3 and S 1 ,
S 5 : MCS | Pat | MCS   SK   Pat . Goal   1
By using Message M4,
Pat   Q I D P , V 4 : h N I D P n e w X P S K P I D D T S 3 , T c x , T S 3
From Rule 1 and AS 2 ,
S 6 : Pat | | MCS ~ N I D P n e w
From Rule 2 and AS 4 ,
S 7 : Pat | MCS | N I D P n e w .
From Rule 3 and AS 6 ,
S 8 : Pat | N I D P n e w
From Rule 4, AS 4 and S 7 ,
S 9 : Pat | Pat   SK   MCS .
Further, using Rule 2, AS 4 and S 6 ,
S 10 : Pat | MCS | Pat   SK   MCS . Goal   2
Goal 3 can be deduced using arguments similar to Goal 1, and Goal 4 can be deduced using arguments similar to Goal 2, respectively.
  • By using Message M4,
    Pat   Q I D P , V 4 : h N I D P n e w X P S K P I D D T S 3 , T c x , T S 3 From Rule 1, AS 2 and AS 7 ,
    S 11 : Pat | | Doc   ~ I D D
    From Rule 2 and AS 4 ,
    S 12 : Pat | Doc | I D D .
    From Rule 3 and AS 10 ,
    S 13 : Pat | I D D
    From Rule 4, AS 4 and S 12 ,
    S 14 : Pat | Pat   SK   Doc .
    Further, using Rule 2, AS 4 and S 11 ,
    S 15 : Pat | Doc | Pat   SK   Doc .     Goal   5
  • By using Message M3,
    Doc   Q I D D , V 3 : h N I D D n e w | | X D | | S K D I D P T S 3 , Q I D P , V 4 ,   T c x , T S 3
    From Rule 1, AS 1 and AS 8 ,
    S 16 : Doc | | Pat   I D P
    From Rule 2 and AS 9 ,
    S 17 : Doc | Pat | I D P .
    From Rule 3 and AS 10 ,
    S 18 : Doc | I D P
    From Rule 4, AS 9 and S 17 ,
    S 19 : Doc | Doc   SK   Pat .
    Further, using Rule 2, AS 9 and S 16 ,
    S 20 : Doc | Pat | Doc   SK   Pat .      Goal   6
    The proof of the PHI uploading phase of the proposed scheme is completed.
By using arguments similar to those in the verification of the PHI uploading phase, the verification of the PHI access phase can be derived, which will not be repeated here.

4.2. Heuristical Security Analysis

(1)
Mutual authentication
The MCS authenticates the doctor Doc by checking W D and X D in V 2 = h ( W D X D T b x | | T S 2 ), S K D in V 6 = h S K D | | P H I and authenticates the patient Pat by checking W P and X P in V 1 = h ( X P W P I D P I D D T a x | |   T S 1 ) and S K P in V 5 = h S K P | | I D P , respectively, where W D = h ( I D D | | P W D ) , X D = h ( I D D | | K M C S _ D ) ,   S K D = T c T b x , W P = h ( I D P | | P W P ) , X P = h ( I D P | | K M C S _ P ) and S K P = T a T c x . Additionally, the Doc authenticates the MCS by checking X D and S K D in V 3 = h N I D D n e w X D | | S K D I D P | | T S 3 . The Pat authenticates the MCS by checking X P and S K P in V 4 = h N I D P n e w X P | | S K P T S 3 . The Doc authenticates the MCS by checking S K D in V 3 = h N I D D n e w | | S K D I D P T S 3 . Pat and Doc implicitly realize mutual authentication through MCS.
(2)
Session key security
The proposed scheme negotiates the session keys S K P = h T a · c x mod   p of Pat and MCS, S K D = h T b · c x m o d   p of Doc and MCS in PHI uploading PHI access phases and S K D = h T a · b x mod   p of MCS and Doc in emergency exception handling phase by adopting the extended chaotic-map-based Diffie-Hellman key exchange. The session key security is based on ECM-DHP, and thus the proposed scheme exhibits session key security.
(3)
Resisting password guessing attacks
(a)
Undetectable online password guessing attacks
An attacker who obtains a patient Pat’s smart card containing N I D P , Y P and guesses I D P and P W P , and computes W P = h ( I D P | | P W P ) , X P = Y P W P and V 1 = h ( X P | | W P I D P I D D T a x T S 1 ) . He/she then sends N I D P , V 1 , T a x , T S 1 to MCS. However, MCS decrypts the patient’s anonymity N I D P with its secret key S and obtains W P at the time of registration to calculate and verify V 1 . A failure request will be detected by MCS because the attacker does not have correct I D P and P W P . Similarly, the attacker who obtains a doctor Doc’s smart card containing N I D D , Y D and guesses I D D and P W D , and computes W D = h ( I D D | | P W D ) , X D = Y D W D and V 2 = h ( W D X D T b x | | T S 2 ) , and then sends N I D P , N I D D , V 1 , V 2 , T a x , T b x , T S 1 , T S 2 to MCS. A failure request will be detected by MCS’s verifying V 2 because the attacker does not have correct I D P and P W P
(b)
Offline password guessing attacks
In the proposed scheme, the password verification is on the MCS, not the smart card verification. There is no information that the attacker can use to compare during the transmission process, so offline password guessing attacks cannot be launched.
(4)
Resisting impersonation attacks
An attacker who tries to impersonate a legitimate user U (a patient Pat or a doctor Doc) must have information W U = h ( I D U | | P W U ) , X U = h ( I D U | | K M C S _ U ) (or = Y U W U ). However, the attacker cannot derive W U , X U , K M C S _ U and I D U form revealed messages N I D U , V 1 , V 2 , where N I D U = h ( I D U W U R M C S | | K M C S _ U ) , V 1 = h ( X P W P I D P I D D T a x | | T S 1 ) and V 2 = h ( W D X D T b x | | T S 2 ) , because the used hash functions provide one-way property. The attacker is difficult to impersonate a legitimate user U without the knowledge of W U , X U , K M C S _ U and I D U . Thus, the proposed scheme resists impersonation attacks.
(5)
Resisting replay attacks
The proposed scheme ensures the message’s freshness by checking the timestamp of the communication message. Therefore, the proposed scheme resists replay attacks.
(6)
Resisting man-in-the-middle attacks
The proposed scheme provides mutual authentication and message freshness. Therefore, an attacker finds it difficult to perform the man-in-the-middle attack.
(7)
Resisting stolen verifier table attacks
The proposed scheme does not require maintaining the verifier table, and thus it is secure against stolen verifier table attacks.
(8)
Perfect Forward security
In the proposed protocol, given that a, b, and c are randomly chosen and independent of each other among the protocols executed, a compromised password P W P (or P W D ) does not yield any previous session keys S K P = h T a · c x mod   p of Pat and MCS, S K D = h T b · c x m o d   p of Doc and MCS in PHI uploading PHI access phases and S K D = h T a · b x mod   p of MCS and Doc in emergency exception handling phase. The session key security is based on the ECM-DHP problem. The proposed protocol therefore provides perfect forward certainty.

4.3. Compliance with HIPAA Privacy/Security Regulations

(1)
Patient’s Understanding:
In the registration phase of the proposed scheme, the patient needs to sign the consent form w, which clearly states how the government health server will use and store medical record information.
(2)
PHI’s Confidentiality:
The MCS authenticates Doc and checks the patient’s authorization for Doc. Doc and MCS then adopt Chaotic Diffie-Hellman Key Exchange to generate a session key to guarantee the confidentiality of the PHI.
(3)
Patient’s Control:
The patient generates an authorization to give to the MCS. The MCS checks the patient’s authorization to give the doctor the patient’s authorized medical record information and then negotiates the encryption key. Thus, Pat can control the access rights to the patient’s PHI through Pat’s authorization.
(4)
Data Integrity:
In the proposed scheme, every communication message attaches a conformation message V i for i = 1 ,   2 ,   ,   7 to ensure the integrity of patients’ PHIs. Therefore, it can prohibit and avoid any possible medical negligence, tampering, or unauthorized destruction of PHIs.
(5)
Consent Exception:
The proposed scheme provides the emergency exception handling phase to enable that MCS and Doc authenticate each, and then adopt Extended Chaotic Maps Diffie-Hellman Key Exchange to construct a secure channel to securely transmit the patient’s PHI when emergencies and special circumstances occur.

4.4. Compliance with GDPR Privacy Principles

(1)
The Principles of Lawfulness, Fairness, and Transparency:
In the registration phase of the proposed scheme, the patient must sign a privacy contract, which includes the patient’s information and instructions to ensure that the patient is transparent about the process of personal data processing.
(2)
The Principle of Purpose Limitation:
Furthermore, in the registration phase of the proposed scheme, the patient must sign a privacy contract to ensure that the patient is transparent about the process of personal data processing. Additionally, in the PHI uploading and access phases, the patient Pat can control the access rights to the patient’s PHI stored in the database with the help of MCS. The PHI is to be collected only for specified, explicit, and legitimate purposes, and re-using the data for purposes other than the original one is restricted.
(3)
The Principle of Data Minimization:
In the proposed scheme, the patient Pat can control the access rights to the patient’s PHI stored in the database with the help of MCS. Thus, the data storage and collection of the patient’s PHI must be adequate, relevant, and limited to what is necessary in relation to the purposes.
(4)
The Principle of Trueness, Accuracy:
In the PHI uploading phase of the proposed scheme, Doc, Pat, and MCS realize mutual authentication and securely transmit PHI by adopting Chaotic Diffie-Hellman Key Exchange to ensure that the PHI stored in the database is accurate and fresh.
(5)
The Principle of Storage Limitation:
In the proposed scheme, the patient Pat can control the access rights to the patient’s PHI stored in the database with the help of MCS. Thus, the PHI stored in the database can be kept in a form and limited to its necessity of the original purpose.
(6)
The Principle of Integrity and Confidentiality:
In the proposed scheme, every communication message attaches a conformation message V i for i = 1 ,   2 , , 7 to ensure the integrity of patients’ PHIs. Additionally, the MCS authenticates Doc and checks the patient’s authorization for Doc. Doc and MCS then adopt Chaotic Diffie-Hellman Key Exchange to generate a session key to guarantee the confidentiality of the PHI.

4.5. Functionality Comparison

Table 3 compares the proposed scheme with the schemes of Hu et al. [26], Ray and Biswas [20], Ray and Biswas [21], Amin et al. [41], Wu et al. [42], Soni et al. [43], Li et al. [44], Ali et al. [45], Kamil and Ogundoyin [46], and Hsieh et al. [35] with respect to functionality. Some [20,21,26] are based on RSA; others [43,44,45] are based on ECC; others [41,42,46] use lightweight hash functions; and the scheme of Hsieh et al., similar to the proposed scheme, is based on extended chaotic maps. Although many efficient schemes have been proposed for e-healthcare systems, most do not take into account the patient’s control and authorization of PHI or the handling of emergency exceptions; they fail to meet many requirements, including HIPAA privacy/security regulations and GDPR privacy principles, and they cannot resist some attacks. The scheme of Hsieh et al. [35] and the proposed scheme have more security properties than related schemes, and only they comply with privacy and security regulations and resist all possible attacks. However, the scheme of Hsieh et al. [35] requires the maintenance of a complex public key infrastructure.

4.6. Performance Analysis

Table 4 compares the computations that are required by the proposed scheme and the related schemes of Hu et al. [26], Ray and Biswas [20], Ray and Biswas [21], Amin et al. [41], Wu et al. [42], Soni et al. [43], Li et al. [44], Ali et al. [45], Kamil and Ogundoyin [46], and Hsieh et al. [35], where T a denotes the required time to execute asymmetric en/decryption; T s denotes the required time to execute a symmetric en/decryption; T h denotes the required time to execute a hash operation; T e denotes the required time to execute a point multiplication using ECC; T f denotes the required time to execute a fuzzy extractor; T c denotes the required time to execute an extended chaotic map operation, and T f T e [47].
Some schemes [20,21,26] are based on RSA and require many exponential computations. Others [43,44,45] are based on ECC and also require time-consuming point multiplications using ECC. Others [41,42,46] use lightweight hash functions and are more efficient than the alternatives, but they do not meet many requirements or resist some possible attacks. The scheme of Hsieh et al. [35] and the proposed scheme use symmetric encryptions and decryptions, extended chaotic maps, and hash operations, have a shorter response time, and are more efficient than others. Simulations are conducted in an environment that includes Windows Server 2008, Visual Studio 2012 software and C++ language, 256 input bits, Intel Xeon CPU E3-1231 v3 3.4GHz CPU and 8G RAM. The results of these simulations indicate that the proposed scheme has a shorter response time than the other schemes. Although the scheme of Hsieh et al. has a lower computational cost and a shorter response time than the others except for the proposed scheme, it requires the maintenance of a public key infrastructure. The results of the simulations reveal the proposed scheme has a shorter response time than all other schemes.

5. Conclusions

This study develops a secure and efficient certificateless authentication and key agreement scheme that is based on extended Chebyshev chaotic maps. The proposed scheme solves such security problems as the accessing of patient information without the patient’s permission, the inability to execute multiple verifications simultaneously, and others. Additionally, this study demonstrates that the proposed scheme is highly computationally efficient and compliant with HIPAA privacy/security regulations and GDPR privacy principles. The proposed scheme is certificateless and does not require the maintenance of users’ certificates or a certificate management center. The proposed scheme overcomes the limitations of other schemes, has higher computational efficiency, and has more functionality.

Author Contributions

Conceptualization, T.-F.L., I.-P.C. and G.-J.S.; methodology, T.-F.L. and G.-J.S.; writing—original draft preparation, T.-F.L., I.-P.C. and G.-J.S.; Writing—review and editing, T.-F.L. and I.-P.C. All authors have read and agreed to the pub lished version of the manuscript.

Funding

This research was funded by the National Science and Technology Council, R.O.C, grant number NSTC 110-2221-E-320-005-MY2 and Buddhist Tzu Chi Medical Foundation TCMMP 112-02-03.

Data Availability Statement

No datasets were analyzed or generated during the course of the current study.

Acknowledgments

Ted Knoy is appreciated for his editorial assistance.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. U.S. Department of Health and Human Services. Health Insurance Portability and Accountability Act of 1996. 1996. Available online: https://aspe.hhs.gov/report/health-insurance-portability-and-accountability-act-1996 (accessed on 11 December 2022).
  2. European Union. General Data Protection Regulation GDPR. 2016. Available online: https://gdpr-info.eu/ (accessed on 11 December 2022).
  3. Shuaib, M.; Alam, S.; Alam, M.S.; Nasir, M.S. Compliance with HIPAA and GDPR in blockchain-based electronic health record. Mater. Today Proc. 2021. [Google Scholar] [CrossRef]
  4. Zhang, L.; Tang, S.; Chen, J.; Zhu, S. Two-factor remote authentication protocol with user anonymity based on elliptic curve cryptography. Wirel. Pers. Commun. 2014, 81, 53–75. [Google Scholar] [CrossRef]
  5. Chaudhry, S.A.; Mahmood, K.; Naqvi, H.; Khan, M.K. An improved and secure biometric authentication scheme for telecare medicine information systems based on elliptic curve cryptography. J. Med. Syst. 2015, 39, 175. [Google Scholar] [CrossRef] [PubMed]
  6. Tewarl, A.; Gupta, B.B. A lightweight mutual authentication protocol based on elliptic curve cryptography for IoT devices. Int. J. Adv. Intell. Paradig. 2017, 9, 111–121. [Google Scholar]
  7. Kumari, S.; Karuppiah, M.; Das, A.K.; Li, X.; Wu, F.; Kumar, N. A secure authentication scheme based on elliptic curve cryptography for IoT and cloud servers. J. Supercomput. 2017, 74, 6428–6453. [Google Scholar] [CrossRef]
  8. Farash, M.S.; Attari, M.A. Cryptanalysis and improvement of a chaotic map-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dyn. 2014, 76, 1203–1213. [Google Scholar] [CrossRef]
  9. Lou, D.-C.; Lee, T.-F.; Lin, T.-H. Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems. J. Med. Syst. 2015, 39, 58. [Google Scholar] [CrossRef]
  10. Lee, T.F.; Lin, C.Y.; Lin, C.L.; Hwang, T. Provably secure extended chaotic map-based three-party key agreement protocols using password authentication. Nonlinear Dyn. 2015, 82, 29–38. [Google Scholar] [CrossRef]
  11. Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. Secure biometric-based authentication scheme using Chebyshev chaotic map for multi-server environment. IEEE Trans. Dependable Secur. Comput. 2016, 15, 824–839. [Google Scholar] [CrossRef]
  12. Li, C.-T.; Lee, C.-C.; Weng, C.-Y.; Chen, S.-J. A Secure dynamic identity and chaotic maps based user authentication and key agreement scheme for e-healthcare systems. J. Med. Syst. 2016, 40, 233. [Google Scholar] [CrossRef]
  13. Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Arshad, H.; Khan, M.K. A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Futur. Gener. Comput. Syst. 2016, 63, 56–75. [Google Scholar] [CrossRef]
  14. Srinivas, J.; Das, A.K.; Wazid, M.; Kumar, N. Anonymous lightweight chaotic map-based authenticated key agreement protocol for industrial Internet of Things. IEEE Trans. Dependable Secur. Comput. 2018, 17, 1133–1146. [Google Scholar] [CrossRef]
  15. Li, C.-T.; Chen, C.-L.; Lee, C.-C.; Weng, C.-Y.; Chen, C.-M. A novel three-party password-based authenticated key exchange protocol with user anonymity based on chaotic maps. Soft Comput. 2017, 22, 2495–2506. [Google Scholar] [CrossRef]
  16. Jabbari, A.; Mohasefi, J.B. Improvement in new three-party-authenticated key agreement scheme based on chaotic maps without password table. Nonlinear Dyn. 2019, 95, 3177–3191. [Google Scholar] [CrossRef]
  17. Soni, N.; Saini, I.; Singh, B. AFD and chaotic map-based integrated approach for ECG compression, steganography and encryption in E-healthcare paradigm. IET Signal Process. 2021, 15, 337–351. [Google Scholar] [CrossRef]
  18. Masood, F.; Driss, M.; Boulila, W.; Ahmad, J.; Rehman, S.U.; Jan, S.U.; Qayyum, A.; Buchanan, W.J. A lightweight chaos-based medical image encryption scheme using random shuffling and XOR operations. Wirel. Pers. Commun. 2021, 127, 1405–1432. [Google Scholar] [CrossRef]
  19. Sarosh, P.; Parah, S.A.; Bhat, G.M. An efficient image encryption scheme for healthcare applications. Multimedia Tools Appl. 2022, 81, 7253–7270. [Google Scholar] [CrossRef]
  20. Ray, S.; Biswas, G. Design of RSA-CA based E-health system for supporting HIPAA privacy-security regulations. Procedia Technol. 2012, 6, 954–961. [Google Scholar] [CrossRef] [Green Version]
  21. Ray, S.; Biswas, G. A Certificate Authority (CA)-based cryptographic solution for HIPAA privacy/security regulations. Comput. Inf. Sci. 2014, 26, 170–180. [Google Scholar] [CrossRef] [Green Version]
  22. Pussewalage, H.S.G.; Oleshchuk, V.A. Privacy preserving mechanisms for enforcing security and privacy requirements in E-health solutions. Int. J. Inf. Manag. 2016, 36, 1161–1173. [Google Scholar] [CrossRef]
  23. Thapa, C.; Camtepe, S. Precision health data: Requirements, challenges and existing techniques for data security and privacy. Comput. Biol. Med. 2020, 129, 104130. [Google Scholar] [CrossRef]
  24. Politou, E.; Michota, A.; Alepis, E.; Pocs, M.; Patsakis, C. Backups and the right to be forgotten in the GDPR: An uneasy relationship. Comput. Law Secur. Rev. 2018, 34, 1247–1257. [Google Scholar] [CrossRef]
  25. Lee, W.-B.; Lee, C.-D. A Cryptographic key management solution for HIPAA privacy/security regulations. IEEE Trans. Inf. Technol. Biomed. 2008, 12, 34–41. [Google Scholar] [PubMed]
  26. Hu, J.; Chen, H.-H.; Hou, T.-W. A hybrid public key infrastructure solution (HPKI) for HIPAA privacy/security regulations. Comput. Stand. Interfaces 2010, 32, 274–280. [Google Scholar] [CrossRef]
  27. Huang, H.-F.; Liu, K.-C. Efficient key management for preserving HIPAA regulations. J. Syst. Softw. 2011, 84, 113–119. [Google Scholar] [CrossRef]
  28. Zhang, L.; Zhu, S.; Tang, S. Privacy protection for telecare medicine information systems using a chaotic map-Based three-factor authenticated key agreement scheme. IEEE J. Biomed. Health Inform. 2016, 21, 465–475. [Google Scholar] [CrossRef] [PubMed]
  29. Meshram, C.; Lee, C.-C.; Meshram, S.G.; Meshram, A. OOS-SSS: An efficient online/offline subtree-based short signature scheme using Chebyshev chaotic maps for wireless sensor network. IEEE Access 2020, 8, 80063–80073. [Google Scholar] [CrossRef]
  30. Shafiq, A.; Ayub, M.F.; Mahmood, K.; Sadiq, M.; Kumari, S.; Chen, C.-M. An identity-based anonymous three-party authenticated protocol for IoT infrastructure. J. Sens. 2020, 2020, 8829319. [Google Scholar] [CrossRef]
  31. Dharminder, D.; Gupta, P. Security analysis and application of Chebyshev Chaotic map in the authentication protocols. Int. J. Comput. Appl. 2021, 43, 1095–1103. [Google Scholar] [CrossRef]
  32. Dharminder, D.; Kumar, U.; Gupta, P. A construction of a conformal Chebyshev chaotic map based authentication protocol for healthcare telemedicine services. Complex Intell. Syst. 2021, 7, 2531–2542. [Google Scholar] [CrossRef]
  33. Meshram, C.; Ibrahim, R.W.; Obaidat, M.S.; Sadoun, B.; Meshram, S.G.; Tembhurne, J.V. An effective mobile-healthcare emerging emergency medical system using conformable chaotic maps. Soft Comput. 2021, 25, 8905–8920. [Google Scholar] [CrossRef]
  34. Rhahla, M.; Allegue, S.; Abdellatif, T. Guidelines for GDPR compliance in Big Data systems. J. Inf. Secur. Appl. 2021, 61, 102896. [Google Scholar] [CrossRef]
  35. Hsieh, Y.-P.; Lee, K.-C.; Lee, T.-F.; Su, G.-J. Extended Chaotic-Map-Based User Authentication and Key Agreement for HIPAA Privacy/Security Regulations. Appl. Sci. 2022, 12, 5701. [Google Scholar] [CrossRef]
  36. Stallings, W. Cryptography and Network Security: Principles and Practice, 7th ed.; Prentice Hall: Upper Saddle River, NJ, USA, 2017. [Google Scholar]
  37. Bergamo, P.; D’Arco, P.; De Santis, A.; Kocarev, L. Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. I Fundam. Theory Appl. 2005, 52, 1382–1393. [Google Scholar] [CrossRef] [Green Version]
  38. Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2008, 37, 669–674. [Google Scholar] [CrossRef]
  39. Tahir, M.; Tubaishat, A.; Al-Obeidat, F.; Shah, B.; Halim, Z.; Waqas, M. A novel binary chaotic genetic algorithm for feature selection and its utility in affective computing and healthcare. Neural Comput. Appl. 2020, 34, 11453–11474. [Google Scholar] [CrossRef]
  40. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  41. Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system using wireless medical sensor networks. Futur. Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
  42. Wu, F.; Li, X.; Sangaiah, A.K.; Xu, L.; Kumari, S.; Wu, L.; Shen, J. A lightweight and robust two-factor authentication scheme for personalized healthcare systems using wireless medical sensor networks. Futur. Gener. Comput. Syst. 2018, 82, 727–737. [Google Scholar] [CrossRef]
  43. Soni, P.; Pal, A.K.; Islam, S.H. An improved three-factor authentication scheme for patient monitoring using WSN in remote health-care system. Comput. Methods Programs Biomed. 2019, 182, 105054. [Google Scholar] [CrossRef] [PubMed]
  44. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
  45. Ali, Z.; Ghani, A.; Khan, I.; Chaudhry, S.A.; Islam, S.H.; Giri, D. A robust authentication and access control protocol for securing wireless healthcare sensor networks. J. Inf. Secur. Appl. 2020, 52, 102502. [Google Scholar] [CrossRef]
  46. Kamil, I.A.; Ogundoyin, S.O. A lightweight mutual authentication and key agreement protocol for remote surgery application in Tactile Internet environment. Comput. Commun. 2021, 170, 1–18. [Google Scholar] [CrossRef]
  47. He, D.; Kumar, N.; Lee, J.-H.; Sherratt, R.S. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Trans. Consum. Electron. 2014, 60, 30–37. [Google Scholar]
Figure 1. The processes of PHI upload phase of the proposed scheme.
Figure 1. The processes of PHI upload phase of the proposed scheme.
Electronics 12 01108 g001
Figure 2. The processes of PHI access phase of the proposed scheme.
Figure 2. The processes of PHI access phase of the proposed scheme.
Electronics 12 01108 g002
Figure 3. The processes of emergency exception handling phase of the proposed scheme.
Figure 3. The processes of emergency exception handling phase of the proposed scheme.
Electronics 12 01108 g003
Figure 4. The processes of the password update phase of the proposed scheme.
Figure 4. The processes of the password update phase of the proposed scheme.
Electronics 12 01108 g004
Table 1. Notation.
Table 1. Notation.
NotationDescription
E / D Symmetric en/decryption algorithm, ex. DES, AES [36]
h One way hash function, ex. MD5, SHA-256 [36]
T Extended chaotic maps
I D P ; I D D Identity of Pat; Identity of Doc
P W P ; P W D Password of Pat; password of Doc
N I D P ; N I D D Anonymous information of Pat; Anonymous information of Doc
wThe medical power of attorney of Pat
pA large prime number
  T S i Timestamp for i = 1 ,   2 ,   3 ,
SKSession key
K Security key
VVerification data
Bitwise XOR operation
| | Concatenation
Table 2. Notations and abbreviations of the BAN-logic [40].
Table 2. Notations and abbreviations of the BAN-logic [40].
NotationAbbreviation
P   |   X P believes X .
P     X P sees X .
P   | ~   X . P once said X .
P   X P controls X .
P     K     Q P and Q securely communicate by using K .
# X X is freshly generated.
X K X is encrypted with K .
P     Q   : m P sends m to Q .
Table 3. Functionality comparison.
Table 3. Functionality comparison.
Phases
Schemes
Used
Algorithm
User
Verification
P1P2P3P4P5P6P7P8P9P10P11
Hu et al.
[26]
RSAPublic-key
Certificate
××××××××
Ray-Biswas
[20]
RSAPublic-key
Certificate
×××××××××
Ray-Biswas
[21]
RSAPublic-key
Certificate
××××××
Amin et al.
[41]
HashSecret
Key
×××××××
Wu et al.
[42]
HashSecret
Key
×××××
Soni et al.
[43]
ECCSecret
Key
×××××
Li et al.
[44]
ECCSecret
Key
××××××
Ali et al.
[45]
ECCPublic-key
Certificate
×××××
Kamil-Ogundoyin [46]HashSecret
Key
×××××
Hsieh et al.
[35]
Chaotic
maps
Public-key
Certificate
Proposed
scheme
Chaotic
maps
Secret
Key
”: Satisfaction; “×”: Dissatisfaction; “”: No consideration; P1: Providing mutual authentication; P2: Providing updated password; P3: Providing patients’ authorization; P4: Providing patients’ control; P5: Resisting password guessing attacks; P6: Resisting impersonate attacks; P7: Resisting replay attacks; P8: Resisting man-in-the-middle attacks; P9: Resisting stolen verifier attacks; P10: Compliance with HIPAA privacy/security regulations; P11: Compliance with GDPR privacy principles.
Table 4. Performance comparison.
Table 4. Performance comparison.
Phases
Schemes
RegistrationPHI UploadingPHI AccessEmergency ExceptionPassword Updating
Authentication & Key Agreement
Hu et al.
[26]
6 T a + 1 T s
2254 ms
5 T a + 1 T s + T h
1887 ms
4 T a + 1 T s
1520 ms
2 T a
734 ms
-
Ray-Biswas
[20]
4 T a + 1 T h
1469 ms
5 T a + 2 T s + 2 T h
1939 ms
3 T a + 2 T s
1204 ms
3 T a + 1 T s
1153 ms
-
Ray-Biswas
[21]
4 T a + 1 T h
1469 ms
3 T a + 4 T s + 3 T h
1308 ms
1 T a + 4 T s + 2 T h
574 ms
1 T a + 4 T s + 2 T h
574 ms
Amin et al.
[41]
5 T h
3 ms
37 T h
19 ms
- 6 T h
3 ms
Wu et al.
[42]
5 T h
3 ms
34 T h
17 ms
- 17 T h
9 ms
Soni et al.
[43]
10 T h + 1 T f
170 ms
31 T h + 6 T e + 1 T f
1171 ms
--
Li et al.
[44]
4 T h
2 ms
20 T h + 6 T e
994 ms
- 7 T h
4 ms
Ali et al.
[45]
T h + T e + T f
331ms
8 T h + 3 T e + T f
664 ms
- 2 T h + 2 T f
331 ms
Kamil-Ogundoyin
[46]
7 T h
4 ms
20 T h
10 ms
- 10 T h
5 ms
Hsieh et al.
[35]
T c + T s + T h
69 ms
10 T c + 6 T s + 13 T h
484 ms
10 T c + 8 T s + 14 T h
588 ms
3 T c + 4 T s + 4 T h
258 ms
4 T c + 3 T s + 6 T h
225 ms
Proposed scheme 2 T h + 1 T s
52 ms
7 T c + 4 T s + 20 T h
334 ms
7 T c + 4 T s + 26 T h
337ms
4 T c + 2 T s + 12 T h
176ms
4 T c + 2 T s + 11 T h
176ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lee, T.-F.; Chang, I.-P.; Su, G.-J. Compliance with HIPAA and GDPR in Certificateless-Based Authenticated Key Agreement Using Extended Chaotic Maps. Electronics 2023, 12, 1108. https://doi.org/10.3390/electronics12051108

AMA Style

Lee T-F, Chang I-P, Su G-J. Compliance with HIPAA and GDPR in Certificateless-Based Authenticated Key Agreement Using Extended Chaotic Maps. Electronics. 2023; 12(5):1108. https://doi.org/10.3390/electronics12051108

Chicago/Turabian Style

Lee, Tian-Fu, I-Pin Chang, and Guo-Jun Su. 2023. "Compliance with HIPAA and GDPR in Certificateless-Based Authenticated Key Agreement Using Extended Chaotic Maps" Electronics 12, no. 5: 1108. https://doi.org/10.3390/electronics12051108

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop