Skip to main content
Top
Published in: The Journal of Supercomputing 4/2016

01-04-2016

An efficient and anonymous multi-server authenticated key agreement based on chaotic map without engaging Registration Centre

Authors: Azeem Irshad, Muhammad Sher, Shehzad Ashraf Chaudhary, Husnain Naqvi, Mohammad Sabzinejad Farash

Published in: The Journal of Supercomputing | Issue 4/2016

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Multi-server authentication (MSA) enables the user to avail multiple services permitted from various servers out of a single registration through registration centre. Earlier, through single-server authentication, a user had to register all servers individually for availing the respective services. In the last few years, many MSA-based schemes have been presented; however, most of these suffer communication overhead cost due to the Registration Centre (RC) involvement in every mutual authentication session. In voice communication this round-trip latency becomes even more noticeable. Hence, the focus of the protocols design has been shifted towards light-weight cryptographic techniques such as Chebyshev chaotic map technique (CCM). We have reviewed few latest MSA-related schemes based on CCM and elliptic curve cryptography (ECC) as well. Based on these limitations and considerations, we have proposed a single-round trip MSA protocol based on CCM technique that foregoes the RC involvement during mutual authentication. Our study work is cost efficient in terms of communication delay and computation, and provides enhanced security by the use of public key cryptosystem. The proposed scheme is duly backed by formal security analysis and performance evaluation.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Lee NY, Chiu YC (2005) Improved remote authentication scheme with smart card. Comput Stand Interfaces 27(2):177–180CrossRef Lee NY, Chiu YC (2005) Improved remote authentication scheme with smart card. Comput Stand Interfaces 27(2):177–180CrossRef
3.
go back to reference Sun HM (2000) An efficient remote use authentication scheme using smart cards. IEEE Trans Consum Electron 46(4):958–961CrossRef Sun HM (2000) An efficient remote use authentication scheme using smart cards. IEEE Trans Consum Electron 46(4):958–961CrossRef
4.
go back to reference Lin CH, Lai YY (2004) A flexible biometrics remote user authentication scheme. Comput Stand Interfaces 27(1):19–23CrossRef Lin CH, Lai YY (2004) A flexible biometrics remote user authentication scheme. Comput Stand Interfaces 27(1):19–23CrossRef
5.
go back to reference Khan MK, Zhang J (2007) Improving the security of a flexible biometrics remote user authentication scheme. Comput Stand Interfaces 29(1):82–85CrossRef Khan MK, Zhang J (2007) Improving the security of a flexible biometrics remote user authentication scheme. Comput Stand Interfaces 29(1):82–85CrossRef
6.
go back to reference Li LH, Lin IC, Hwang MS (2001) A remote password authentication scheme for multi-server architecture using neural networks. IEEE Trans Neural Netw 12(6):1498–1504CrossRef Li LH, Lin IC, Hwang MS (2001) A remote password authentication scheme for multi-server architecture using neural networks. IEEE Trans Neural Netw 12(6):1498–1504CrossRef
7.
go back to reference Lin IC, Hwang MS, Li LH (2003) A new remote user authentication scheme for multi-server architecture. Future Gener Comput Syst 19(1):13–22CrossRefMATH Lin IC, Hwang MS, Li LH (2003) A new remote user authentication scheme for multi-server architecture. Future Gener Comput Syst 19(1):13–22CrossRefMATH
8.
go back to reference Tsai JL (2008) Efficient multi-server authentication scheme based on one-way hash function without verification table. Comput Secur 27(3–4):115–121CrossRef Tsai JL (2008) Efficient multi-server authentication scheme based on one-way hash function without verification table. Comput Secur 27(3–4):115–121CrossRef
10.
go back to reference Tsai Jia L, Nai WL (2014) A chaotic map based anonymous multi-server authenticated key agreement protocol using smart card. Int J Commun Syst 28(13). doi:10.1002/dac.2829 Tsai Jia L, Nai WL (2014) A chaotic map based anonymous multi-server authenticated key agreement protocol using smart card. Int J Commun Syst 28(13). doi:10.​1002/​dac.​2829
14.
go back to reference Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3):669–674MathSciNetCrossRefMATH Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3):669–674MathSciNetCrossRefMATH
15.
go back to reference Yoon E-J, Yoo K-Y (2013) Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. J Supercomput 63:235–255CrossRef Yoon E-J, Yoo K-Y (2013) Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. J Supercomput 63:235–255CrossRef
16.
go back to reference Liao YP, Wang SS (2009) A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(1):24–29CrossRef Liao YP, Wang SS (2009) A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(1):24–29CrossRef
17.
go back to reference Wen FT, Li XL (2011) An improved dynamic ID-based remote user authentication with key agreement scheme. Comput Electr Eng 38(2):381–387CrossRef Wen FT, Li XL (2011) An improved dynamic ID-based remote user authentication with key agreement scheme. Comput Electr Eng 38(2):381–387CrossRef
18.
go back to reference Hsiang HC, Shih WK (2009) Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(6):1118–1123CrossRef Hsiang HC, Shih WK (2009) Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(6):1118–1123CrossRef
19.
go back to reference Lee CC, Lin TH, Chang RX (2011) A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards. Expert Syst Appl 38(11):13863–13870 Lee CC, Lin TH, Chang RX (2011) A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards. Expert Syst Appl 38(11):13863–13870
20.
go back to reference Guo DL, Wen FT (2014) Analysis and improvement of a robust smart card based-authentication scheme for multi-server architecture. Wirel Pers Commun 78(1):475–490MathSciNetCrossRef Guo DL, Wen FT (2014) Analysis and improvement of a robust smart card based-authentication scheme for multi-server architecture. Wirel Pers Commun 78(1):475–490MathSciNetCrossRef
21.
go back to reference Wen FT, Susilo W, Yang GM (2013) A robust smart card based anonymous user authentication protocol for wireless communications. Secur Commun Netw 7(6):987–993CrossRef Wen FT, Susilo W, Yang GM (2013) A robust smart card based anonymous user authentication protocol for wireless communications. Secur Commun Netw 7(6):987–993CrossRef
22.
go back to reference Sood SK, Sarje AK, Singh K (2011) A secure dynamic identity based authentication protocol for multi-server architecture. J Netw Comput Appl 34(2):609–618CrossRef Sood SK, Sarje AK, Singh K (2011) A secure dynamic identity based authentication protocol for multi-server architecture. J Netw Comput Appl 34(2):609–618CrossRef
23.
go back to reference Li X, Xiong YP, Ma J, Wang WD (2012) An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards. J Netw Comput Appl 35(2):763–769CrossRef Li X, Xiong YP, Ma J, Wang WD (2012) An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards. J Netw Comput Appl 35(2):763–769CrossRef
24.
go back to reference Xue KP, Hong PL, Ma CS (2014) A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J Comput Syst Sci 80(1):195–206MathSciNetCrossRefMATH Xue KP, Hong PL, Ma CS (2014) A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J Comput Syst Sci 80(1):195–206MathSciNetCrossRefMATH
25.
go back to reference Khan MK, Zhang J (2007) Improving the security of a flexible biometrics remote user authentication scheme. Comput Stand Interfaces 29(1):82–85CrossRef Khan MK, Zhang J (2007) Improving the security of a flexible biometrics remote user authentication scheme. Comput Stand Interfaces 29(1):82–85CrossRef
26.
go back to reference Kim HS, Lee JK, Yoo KY (2003) ID-based password authentication scheme using smart cards and fingerprints. ACM SIGOPS Oper Syst Rev 37(4):32–41MathSciNetCrossRef Kim HS, Lee JK, Yoo KY (2003) ID-based password authentication scheme using smart cards and fingerprints. ACM SIGOPS Oper Syst Rev 37(4):32–41MathSciNetCrossRef
27.
go back to reference Lee JK, Ryu SR, Yoo KY (2002) Fingerprint-based remote user authentication scheme using smart cards. Electron Lett 38(12):554–555CrossRef Lee JK, Ryu SR, Yoo KY (2002) Fingerprint-based remote user authentication scheme using smart cards. Electron Lett 38(12):554–555CrossRef
28.
go back to reference Chuang MC, Chen MC (2014) An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics. Expert Syst Appl 41(4):1411–1418MathSciNetCrossRef Chuang MC, Chen MC (2014) An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics. Expert Syst Appl 41(4):1411–1418MathSciNetCrossRef
29.
go back to reference Lin H, Fengtong W, Chunxia D (2015) An improved anonymous multi-server authenticated key agreement scheme using smart cards and biometrics. Wirel Pers Commun 84:2351–2362 Lin H, Fengtong W, Chunxia D (2015) An improved anonymous multi-server authenticated key agreement scheme using smart cards and biometrics. Wirel Pers Commun 84:2351–2362
30.
31.
go back to reference Kocarev L, Lian S (2011) Chaos-based cryptography: theory, algorithms and applications. Springer, BerlinCrossRefMATH Kocarev L, Lian S (2011) Chaos-based cryptography: theory, algorithms and applications. Springer, BerlinCrossRefMATH
33.
go back to reference Bellare M (1999) Practice-oriented provable security. In: Lectures on data security. Lecture notes in computer science, vol 1561. Springer, Berlin, pp 1–15 Bellare M (1999) Practice-oriented provable security. In: Lectures on data security. Lecture notes in computer science, vol 1561. Springer, Berlin, pp 1–15
34.
go back to reference Behnia S, Akhshani A, Ahadpour S, Mahmodi H, Akhavan A (2007) A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Phys Lett A 366:391–396CrossRefMATH Behnia S, Akhshani A, Ahadpour S, Mahmodi H, Akhavan A (2007) A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Phys Lett A 366:391–396CrossRefMATH
36.
go back to reference Xiao D, Liao X, Wong K (2005) An efficient entire chaos-based scheme for deniable authentication. Chaos Solitons Fractals 23:1327–1331CrossRefMATH Xiao D, Liao X, Wong K (2005) An efficient entire chaos-based scheme for deniable authentication. Chaos Solitons Fractals 23:1327–1331CrossRefMATH
37.
go back to reference Khan M, Shah T, Mahmood H, Gondal M (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:489–492MathSciNetCrossRef Khan M, Shah T, Mahmood H, Gondal M (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:489–492MathSciNetCrossRef
39.
go back to reference Xiang T, Wong K, Liao X (2009) On the security of a novel key agreement protocol based on chaotic maps. Chaos Solitons Fractals 40:672–675CrossRefMATH Xiang T, Wong K, Liao X (2009) On the security of a novel key agreement protocol based on chaotic maps. Chaos Solitons Fractals 40:672–675CrossRefMATH
41.
go back to reference Yoon E, Jeon I (2011) An efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev chaotic map. Commun Nonlinear Sci Numer Simul 16:2383–2389MathSciNetCrossRefMATH Yoon E, Jeon I (2011) An efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev chaotic map. Commun Nonlinear Sci Numer Simul 16:2383–2389MathSciNetCrossRefMATH
42.
go back to reference Lai H, Xiao J, Li L, Yang Y (2012) Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol. Math Probl Eng. doi:10.1155/2012/454823 Lai H, Xiao J, Li L, Yang Y (2012) Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol. Math Probl Eng. doi:10.​1155/​2012/​454823
43.
go back to reference Stolbbnunov A (2009) Reductionist security arguments for public-key cryptographic schemes based on group action. In: The Norwegian information security conference (NISK), pp 97–109 Stolbbnunov A (2009) Reductionist security arguments for public-key cryptographic schemes based on group action. In: The Norwegian information security conference (NISK), pp 97–109
45.
go back to reference Xiao D, Shih F, Liao X (2010) A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simul 15:2254–2261MathSciNetCrossRefMATH Xiao D, Shih F, Liao X (2010) A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simul 15:2254–2261MathSciNetCrossRefMATH
46.
go back to reference Hsieh W, Leu J (2012) Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks. Wirel Commun Mobile Comput. doi:10.1002/wcm.2252 Hsieh W, Leu J (2012) Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks. Wirel Commun Mobile Comput. doi:10.​1002/​wcm.​2252
Metadata
Title
An efficient and anonymous multi-server authenticated key agreement based on chaotic map without engaging Registration Centre
Authors
Azeem Irshad
Muhammad Sher
Shehzad Ashraf Chaudhary
Husnain Naqvi
Mohammad Sabzinejad Farash
Publication date
01-04-2016
Publisher
Springer US
Published in
The Journal of Supercomputing / Issue 4/2016
Print ISSN: 0920-8542
Electronic ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-016-1688-9

Other articles of this Issue 4/2016

The Journal of Supercomputing 4/2016 Go to the issue

Premium Partner