Skip to main content
Erschienen in: Wireless Personal Communications 1/2017

21.04.2017

An Efficient Chaotic Maps-Based Deniable Authentication Group Key Agreement Protocol

verfasst von: Hongfeng Zhu, Yan Zhang

Erschienen in: Wireless Personal Communications | Ausgabe 1/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

More than two participants implement communication over the network at the same time, aiming to establish a common session key, and it is named group session communication. Nowadays, many researchers lay emphasis on achieve a perfect group key agreement protocol in order to resist various attacks and complete mutual authentication for every two-party among them. Actually, investigators have overlooked an important issue called insider attack, which the inner participants could disclose the source of the messages to outsider parties. Therefore, in this paper, we present a novel group key agreement protocol with deniable authentication to against insider attack. After achieve the process of deniable authentication, the group participants unable to reveal the source of the messages to another party because any subgroup participants still can simulate the whole transcript process. Meanwhile, our protocol based on chaotic maps algorithm, which enhance the calculation efficiency and realize the goal of privacy protection successful.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bresson, E., Chevassut, O., & Pointcheval, D. (2002). Group Diffie–Hellman key exchange secure against dictionary attacks. Advances in Cryptology, 2501, 497–514.MathSciNetMATH Bresson, E., Chevassut, O., & Pointcheval, D. (2002). Group Diffie–Hellman key exchange secure against dictionary attacks. Advances in Cryptology, 2501, 497–514.MathSciNetMATH
2.
Zurück zum Zitat Wang, L. M., & Wu, C. K. (2006). Identity based group key agreement from bilinear pairing. WuHan University Journal of Natural Sciences, 11(6), 1731–1735.MathSciNetCrossRefMATH Wang, L. M., & Wu, C. K. (2006). Identity based group key agreement from bilinear pairing. WuHan University Journal of Natural Sciences, 11(6), 1731–1735.MathSciNetCrossRefMATH
3.
Zurück zum Zitat Guo, X., & Zhang, J. (2010). Secure group key agreement protocol based on chaotic Hash. Information Sciences, 180(20), 4069–4074.MathSciNetCrossRefMATH Guo, X., & Zhang, J. (2010). Secure group key agreement protocol based on chaotic Hash. Information Sciences, 180(20), 4069–4074.MathSciNetCrossRefMATH
4.
Zurück zum Zitat Teng, J. K., Wu, C. K., & Tian, Y. L. (2015). A strongly secure identity-based authenticated group key exchange protocol. Science China Information Sciences, 58(9), 1–12.MathSciNetCrossRef Teng, J. K., Wu, C. K., & Tian, Y. L. (2015). A strongly secure identity-based authenticated group key exchange protocol. Science China Information Sciences, 58(9), 1–12.MathSciNetCrossRef
5.
6.
Zurück zum Zitat Li, C. C., Chen, C. L., Wu, C. Y., & Huang, S. Y. (2012). An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dynamics, 69(1), 79–87.MathSciNetMATH Li, C. C., Chen, C. L., Wu, C. Y., & Huang, S. Y. (2012). An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dynamics, 69(1), 79–87.MathSciNetMATH
7.
Zurück zum Zitat Xie, Q., Zhao, J. M., & Yu, X. Y. (2013). Chaotic maps-based three-party password-authenticated key agreement scheme. Nonlinear Dynamics, 74(4), 1021–1027.MathSciNetCrossRefMATH Xie, Q., Zhao, J. M., & Yu, X. Y. (2013). Chaotic maps-based three-party password-authenticated key agreement scheme. Nonlinear Dynamics, 74(4), 1021–1027.MathSciNetCrossRefMATH
8.
Zurück zum Zitat Yau, W. C., & Phan, R. C. W. (2015). Cryptanalysis of a chaotic map-based password-authenticated key agreement protocol using smart cards. Nonlinear Dynamics, 79(2), 809–821.MathSciNetCrossRefMATH Yau, W. C., & Phan, R. C. W. (2015). Cryptanalysis of a chaotic map-based password-authenticated key agreement protocol using smart cards. Nonlinear Dynamics, 79(2), 809–821.MathSciNetCrossRefMATH
9.
Zurück zum Zitat Dwork, C., & Sahai, A. (1998). Concurrent zero-knowledge: Reducing the need for timing constraints. In Advances in Cryptology - CRYPTO ’98, International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings (pp. 442–457). DBLP. Dwork, C., & Sahai, A. (1998). Concurrent zero-knowledge: Reducing the need for timing constraints. In Advances in Cryptology - CRYPTO ’98, International Cryptology Conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings (pp. 442–457). DBLP.
10.
Zurück zum Zitat Deng, X., Lee, C. H., & Zhu, H. (2001). Deniable authentication protocols. IEE Proceedings on Computers and Digital Techniques, 148(2), 101–104.CrossRef Deng, X., Lee, C. H., & Zhu, H. (2001). Deniable authentication protocols. IEE Proceedings on Computers and Digital Techniques, 148(2), 101–104.CrossRef
11.
Zurück zum Zitat Fan, L., Xu, C. X., & Li, J. H. (2002). Deniable authentication protocol based on Diffie-Hellman algorithm. Electronics Letters., 38, 705–706.CrossRef Fan, L., Xu, C. X., & Li, J. H. (2002). Deniable authentication protocol based on Diffie-Hellman algorithm. Electronics Letters., 38, 705–706.CrossRef
12.
Zurück zum Zitat Lee, W.-B., Wu, C.-C., & Tsaur, W.-J. (2007). A novel deniable authentication protocol using generalized ElGamal signature scheme. Information Sciences, 177(6), 1376–1381.MathSciNetCrossRefMATH Lee, W.-B., Wu, C.-C., & Tsaur, W.-J. (2007). A novel deniable authentication protocol using generalized ElGamal signature scheme. Information Sciences, 177(6), 1376–1381.MathSciNetCrossRefMATH
13.
Zurück zum Zitat Li, F., Xiong, P., & Chun, J. (2014). Identity-based deniable authentication for ad hoc networks. Computing, 96(9), 843–853.CrossRefMATH Li, F., Xiong, P., & Chun, J. (2014). Identity-based deniable authentication for ad hoc networks. Computing, 96(9), 843–853.CrossRefMATH
14.
Zurück zum Zitat Wang, B., & Song, Z. X. (2009). A non-interactive deniable authentication scheme based on designated verifier proofs. Information Sciences, 179(6), 858–865.MathSciNetCrossRefMATH Wang, B., & Song, Z. X. (2009). A non-interactive deniable authentication scheme based on designated verifier proofs. Information Sciences, 179(6), 858–865.MathSciNetCrossRefMATH
15.
Zurück zum Zitat Hwang, S. J., & Chao, C. H. (2010). An efficient non-interactive deniable authentication protocol with anonymous sender protection. Journal of Discrete Mathematical Sciences and Cryptography, 13(3), 219–231.CrossRefMATH Hwang, S. J., & Chao, C. H. (2010). An efficient non-interactive deniable authentication protocol with anonymous sender protection. Journal of Discrete Mathematical Sciences and Cryptography, 13(3), 219–231.CrossRefMATH
16.
Zurück zum Zitat Li, F., & Takagi, T. (2013). Cryptanalysis and improvement of robust deniable authentication protocol. Wireless Personal communications, 69(4), 1391–1398.CrossRef Li, F., & Takagi, T. (2013). Cryptanalysis and improvement of robust deniable authentication protocol. Wireless Personal communications, 69(4), 1391–1398.CrossRef
17.
Zurück zum Zitat Bohli, J. M., & Steinwandt, R. (2006). Deniable group key agreement. VIETCRYPT, 4341, 298–311.MATH Bohli, J. M., & Steinwandt, R. (2006). Deniable group key agreement. VIETCRYPT, 4341, 298–311.MATH
18.
Zurück zum Zitat Wang, X., & Zhao, J. (2010). An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation, 15, 4052–4057.MathSciNetCrossRefMATH Wang, X., & Zhao, J. (2010). An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation, 15, 4052–4057.MathSciNetCrossRefMATH
19.
Zurück zum Zitat Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons & Fractals, 37(3), 669–674.MathSciNetCrossRefMATH Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons & Fractals, 37(3), 669–674.MathSciNetCrossRefMATH
20.
Zurück zum Zitat Tsai, J. L. (2011). A novel authenticated group key agreement protocol for mobile environment. Annals of Telecommunications, 66(11-12), 663–669.CrossRef Tsai, J. L. (2011). A novel authenticated group key agreement protocol for mobile environment. Annals of Telecommunications, 66(11-12), 663–669.CrossRef
21.
Zurück zum Zitat Xu, C., Hua, G., Li, Z., & Mu, Y. (2014). Affiliation hiding authenticated asymmetric group key agreement based on short signature. The Computer Journal, 57(10), 1580–1590.CrossRef Xu, C., Hua, G., Li, Z., & Mu, Y. (2014). Affiliation hiding authenticated asymmetric group key agreement based on short signature. The Computer Journal, 57(10), 1580–1590.CrossRef
22.
Zurück zum Zitat Teng, J., & Wu, C. (2012). A provable authenticated certificateless group key agreement with constant rounds. Communications and Networks, 14(1), 104–110.CrossRef Teng, J., & Wu, C. (2012). A provable authenticated certificateless group key agreement with constant rounds. Communications and Networks, 14(1), 104–110.CrossRef
23.
Zurück zum Zitat Kocarev, L., & Lian, S. (2011). Chaos-based cryptography: Theory, algorithms and applications (pp 53–54). Springer. Kocarev, L., & Lian, S. (2011). Chaos-based cryptography: Theory, algorithms and applications (pp 53–54). Springer.
24.
Zurück zum Zitat Barreto, P., Lynn, B. & Scott, M. (2004). On the selection of pairing-friendly groups, In: Selected areas in cryptography, LNCS (Vol. 3006, pp. 17–25). Springer. Barreto, P., Lynn, B. & Scott, M. (2004). On the selection of pairing-friendly groups, In: Selected areas in cryptography, LNCS (Vol. 3006, pp. 17–25). Springer.
25.
Metadaten
Titel
An Efficient Chaotic Maps-Based Deniable Authentication Group Key Agreement Protocol
verfasst von
Hongfeng Zhu
Yan Zhang
Publikationsdatum
21.04.2017
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2017
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4163-x

Weitere Artikel der Ausgabe 1/2017

Wireless Personal Communications 1/2017 Zur Ausgabe

Neuer Inhalt