135, Page 2 of 16 J Med Syst (2014) 38:135
some secret e.g., password; and (ii) user has some token e.g.,
smart card.
Two-factor user authentication requires the use of both
the aforesaid authentication factors. In two-factor authen-
tication, if the verification of any of the factors is vio-
lated then authentication does not succeed. Two-factor user
authentication protocol is employed to provided the safe-
guard from the unauthorized accesses of patient’s health-
care information stored in TMIS server. In two-factor user
authentication in TMIS service, the user (patient) and the
TMIS server mutually authenticate each other and estab-
lish a secret session key between them. The session key
will be used to achieve the privacy and confidentiality of
patient medical information during communication between
the user and server over insecure Internet [13].
Related studies
In 2010, Wu et al. [14] designed a two-factor authentica-
tion protocol for TMIS service. Debiao et al. [9] analyzed
that the protocol [14] cannot protect the insider attack and
impersonation attack. Then Debiao et al. [9] proposed an
enhanced two-factor authentication protocol for the TMIS
service using smartcard. Unfortunately, Wei et al. [10]ana-
lyzed that Wu et al.’s protocol [14] and Debiao et al.’s
protocol [9] are unsafe against the off-line password guess-
ing attack. Wei et al. [10] proposed an improved protocol
to cope with the loopholes of [9, 14]. In the year 2012,
Wu et al. [15] presented a new two-factor authentication
protocol for the integrated electronic patient record (EPR)
system. However, Islam and biswas [16] analyzed that Wu et
al.’s protocol [15] is unable to withstand lost smartcard/off-
line password guessing attack, privileged-insider attack and
ephemeral secret leakage attack. In addition, Wu et al.’s pro-
tocol [15] does not have lost smartcard revocation provision
and users’ anonymity. The password change phase of Wu et
al.’s protocol [15] is inefficient as the user is unable to alter
his/her old password to a new one without taking help from
the server.
In order to maintain low computation and communi-
cation costs, Pu et al. [17] put forward an anonymous
two-factor authentication system for TMIS service using the
elliptic curve cryptography (ECC). Chen et al. [18]pro-
posed a dynamic-identity based authentication protocol for
TMIS service. In 2013, Jiang et al. [19] proved that Chen et
al.’s protocol [18] fails to provide user anonymity and sub-
sequently proposed an improved authentication technique
for TMIS service based on symmetric key encryption tech-
nique with cipher block chaining mode. However, Kumari
et al. [20] examined that Jiang et al.’s protocol [19] is unsafe
against password guessing attack, user impersonation attack
and denial-of-service attack. In addition, the protocol can-
not achieve true mutual authentication since an adversary
can compromise the secret value shared between user and
server and the session key of each session. Then they further
designed an improved protocol with added security features.
Motivations and contributions
In 2014, Xu et al. [21] designed a protocol for two-factor
mutual authentication and key agreement protocol using
elliptic curve cryptography (ECC) for TMIS service. How-
ever, it has been noticed that Xu et al.’s protocol is not
efficient and robust as (1) it fails to achieve strong authen-
tication in login and authentication phases; (2) it fails
to update the password correctly in the password change
phase; (3) it fails to provide the revocation of lost/lost smart-
card; and (4) it fails to protect the strong replay attack. It can
be noted that, most of the earlier protocols do not concen-
trated in the design of authentication protocol in support of
user anonymity [21, 23], resilience against ephemeral secret
leakage attack [24, 25], protection against strong replay
attack [26, 27], provision for revocation of lost smartcard
[23, 28], and the formal security in the random oracle model
[22, 29].
An improved protocol is proposed in this paper, which
overcomes the flaws of Xu et al.’s authentication proto-
col and offers other attacks resilience and functionality
requirements as needed for a robust authentication protocol.
The proposed protocol is analyzed to be provably secure
through random oracle model [22] under the intractability
assumption of the computational Diffie-Hellman problem
against the active and passive adversaries. Nowadays, ECC
is tremendously used in designing of various cryptographic
techniques. Similar to Xu et al. protocol [21], we also
employed ECC in our protocol since it offers same level
of security with a less bit key-size. As an instance, a 160-
bit ECC secret key has same security level as a 1024-bit
RSA secret key. In addition, the ECC-based operations like
elliptic curve point addition and scalar point multiplication
are much faster than the traditional modular exponentiation
operation. So any ECC-based protocol has computation,
communication and security strengths over other cryptosys-
tems. In our proposed protocol, we used the dynamic
identity-based concept to achieve the user anonymity and
untracibility. The detection of wrong identity and password
in login and password change phase is introduced in our
protocol in order to remove the aforesaid flaws (1) and (2)
of Xu et al. protocol [21]. Furthermore, we incorporated the
revocation of lost/lost smartcard phase in our design, which
was absent in Xu et al. protocol [21].
Roadmap of the paper
The paper is arranged systematically in the following
ways. In Section “Mathematical preliminaries”, a brief