Skip to main content
Top
Published in: The Journal of Supercomputing 9/2018

10-03-2018

Anonymous group key agreement protocol for multi-server and mobile environments based on Chebyshev chaotic maps

Authors: Tzu-Wei Lin, Chien-Lung Hsu

Published in: The Journal of Supercomputing | Issue 9/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A group key agreement protocol can establish a secret key shared among some participants for secure group-oriented applications. Many authenticated group key agreement protocols are proposed, but some of them cannot provide user anonymity. Xiao et al. (Inf Sci 177:1136–1142, 2007) proposed an improved key agreement protocol based on chaotic maps with only a predetermined long-term key to ensure security. Guo and Zhang (Inf Sci 180:4069–4074, 2010) proposed a group key agreement protocol based on chaotic hash function, but Yoon et al. recently pointed out that Guo et al.’s protocol is vulnerable to off-line password guessing attack, stolen-verifier attack, and reflection attack. In this paper, we will propose an authenticated group key agreement protocol with user anonymity based on Chebyshev chaotic maps to resist above pointed out attacks and achieve the following properties with better performance: (i) It is suitable for multi-server and mobile environments; (ii) it achieves contributory group key agreement with user authentication; (iii) it provides mutual authentication, explicit key authentication, key confirmation, forward secrecy, and group key updating; (iv) user anonymity can simultaneously be preserved in the group key agreement procedure, which implies that identities of all participants are anonymously to outsiders; (iv) no public key certificates are used, which implies that authenticity of public keys are implicitly verified; (vi) it can also resist password guessing and stolen-verifier attacks.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Ateniese G, Steiner M, Tsudik G (1998) Authenticated group key agreement and friends. In: Proceedings of the 1998 5th ACM Conference on Computer and Communications Security, pp 17–26 Ateniese G, Steiner M, Tsudik G (1998) Authenticated group key agreement and friends. In: Proceedings of the 1998 5th ACM Conference on Computer and Communications Security, pp 17–26
2.
go back to reference Ateniese G, Steiner M, Tsudik G (2000) New multiparty authentication services and key agreement protocols. IEEE J Sel Areas Commun 18:628–639CrossRef Ateniese G, Steiner M, Tsudik G (2000) New multiparty authentication services and key agreement protocols. IEEE J Sel Areas Commun 18:628–639CrossRef
3.
go back to reference Bergamo P, D’Arco P, De Santis A, Kocarev L (2005) Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans Circuits Syst I Regul Pap 52:1382–1393MathSciNetCrossRefMATH Bergamo P, D’Arco P, De Santis A, Kocarev L (2005) Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans Circuits Syst I Regul Pap 52:1382–1393MathSciNetCrossRefMATH
4.
go back to reference Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27:1730–1737CrossRef Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27:1730–1737CrossRef
5.
go back to reference Burrows M, Abadi M, Needham R (1990) A logic of authentication. ACM Trans Comput Syst (TOCS) 8:18–36CrossRefMATH Burrows M, Abadi M, Needham R (1990) A logic of authentication. ACM Trans Comput Syst (TOCS) 8:18–36CrossRefMATH
7.
go back to reference Deng S, Li Y, Xiao D (2010) Analysis and improvement of a chaos-based hash function construction. Commun Nonlinear Sci Numer Simul 15:1338–1347MathSciNetCrossRefMATH Deng S, Li Y, Xiao D (2010) Analysis and improvement of a chaos-based hash function construction. Commun Nonlinear Sci Numer Simul 15:1338–1347MathSciNetCrossRefMATH
9.
go back to reference Farhan M, Jabbar S, Aslam M, Hammoudeh M, Ahmad M, Khalid S, Han K (2018) IoT-based students interaction framework using attention-scoring assessment in eLearning. Future Gener Comput Syst 79:909–919CrossRef Farhan M, Jabbar S, Aslam M, Hammoudeh M, Ahmad M, Khalid S, Han K (2018) IoT-based students interaction framework using attention-scoring assessment in eLearning. Future Gener Comput Syst 79:909–919CrossRef
10.
go back to reference Farris I, Orsino A, Militano L, Iera A, Araniti G (2018) Federated IoT services leveraging 5G technologies at the edge. Ad Hoc Netw 68:58–69CrossRef Farris I, Orsino A, Militano L, Iera A, Araniti G (2018) Federated IoT services leveraging 5G technologies at the edge. Ad Hoc Netw 68:58–69CrossRef
11.
go back to reference Fu Z, Ren K, Shu J, Sun X, Huang F (2016) Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parallel Distrib Syst 27:2546–2559CrossRef Fu Z, Ren K, Shu J, Sun X, Huang F (2016) Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parallel Distrib Syst 27:2546–2559CrossRef
12.
go back to reference Fu Z, Sun X, Liu Q, Zhou L, Shu J (2015) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun E98B:190–200CrossRef Fu Z, Sun X, Liu Q, Zhou L, Shu J (2015) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun E98B:190–200CrossRef
13.
go back to reference Gia TN, Tcarenko I, Sarker VK, Rahmani AM, Westerlund T, Liljeberg P, Tenhunen H (2016) IoT-based fall detection system with energy efficient sensor nodes. Paper Presented at the 2016 IEEE Nordic Circuits and Systems Conference (NORCAS) Gia TN, Tcarenko I, Sarker VK, Rahmani AM, Westerlund T, Liljeberg P, Tenhunen H (2016) IoT-based fall detection system with energy efficient sensor nodes. Paper Presented at the 2016 IEEE Nordic Circuits and Systems Conference (NORCAS)
14.
go back to reference Gubbi J, Buyya R, Marusic S, Palaniswami M (2013) Internet of Things (IoT): a vision, architectural elements, and future directions. Future Gener Comput Syst 29:1645–1660CrossRef Gubbi J, Buyya R, Marusic S, Palaniswami M (2013) Internet of Things (IoT): a vision, architectural elements, and future directions. Future Gener Comput Syst 29:1645–1660CrossRef
16.
go back to reference Gupta DS, Biswas GP (2017) On securing bi- and tri-partite session key agreement protocol using IBE framework. Wirel Pers Commun 96:1–20CrossRef Gupta DS, Biswas GP (2017) On securing bi- and tri-partite session key agreement protocol using IBE framework. Wirel Pers Commun 96:1–20CrossRef
17.
18.
go back to reference Hiranvanichakorn P (2017) Provably authenticated group key agreement based on braid groups—the dynamic case. Int J Netw Secur 19:517–527 Hiranvanichakorn P (2017) Provably authenticated group key agreement based on braid groups—the dynamic case. Int J Netw Secur 19:517–527
19.
go back to reference Jeun I, Kim M, Won D (2012) Enhanced password-based user authentication using smart phone. Vol. 7296 LNCS. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), pp 350–360 Jeun I, Kim M, Won D (2012) Enhanced password-based user authentication using smart phone. Vol. 7296 LNCS. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), pp 350–360
20.
go back to reference Juang WS (2004) Efficient multi-server password authenticated key agreement using smart cards. IEEE Trans Consum Electron 50:251–255CrossRef Juang WS (2004) Efficient multi-server password authenticated key agreement using smart cards. IEEE Trans Consum Electron 50:251–255CrossRef
21.
go back to reference Keoh SL (2011) Efficient group key management and authentication for body sensor networks. Paper Presented at the IEEE International Conference on Communications Keoh SL (2011) Efficient group key management and authentication for body sensor networks. Paper Presented at the IEEE International Conference on Communications
22.
go back to reference Khanduzi R, Peyghami MR, Sangaiah AK (2018) Data envelopment analysis and interdiction median problem with fortification for enabling IoT technologies to relieve potential attacks. Future Gener Comput Syst 79:928–940CrossRef Khanduzi R, Peyghami MR, Sangaiah AK (2018) Data envelopment analysis and interdiction median problem with fortification for enabling IoT technologies to relieve potential attacks. Future Gener Comput Syst 79:928–940CrossRef
23.
go back to reference Lee CC, Chen CL, Wu CY, Huang SY (2011) An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn 69:79–87MathSciNetCrossRefMATH Lee CC, Chen CL, Wu CY, Huang SY (2011) An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn 69:79–87MathSciNetCrossRefMATH
24.
go back to reference Li H, Tian Y, Liu Y, Li T, Mao W (2013) UAI-IOT framework: a method of uniform interfaces to acquire information from heterogeneous enterprise information systems. Paper Presented at the Proceedings—2013 IEEE International Conference on Green Computing and Communications and IEEE Internet of Things and IEEE Cyber, Physical and Social Computing, GreenCom-iThings-CPSCom Li H, Tian Y, Liu Y, Li T, Mao W (2013) UAI-IOT framework: a method of uniform interfaces to acquire information from heterogeneous enterprise information systems. Paper Presented at the Proceedings—2013 IEEE International Conference on Green Computing and Communications and IEEE Internet of Things and IEEE Cyber, Physical and Social Computing, GreenCom-iThings-CPSCom
25.
go back to reference Li J, Zhang L (2017) Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol. Inf Sci 414:187–202CrossRef Li J, Zhang L (2017) Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol. Inf Sci 414:187–202CrossRef
26.
go back to reference Muralidharan S, Roy A, Saxena N (2018) MDP-IoT: MDP based interest forwarding for heterogeneous traffic in IoT-NDN environment. Future Gener Comput Syst 79:892–908CrossRef Muralidharan S, Roy A, Saxena N (2018) MDP-IoT: MDP based interest forwarding for heterogeneous traffic in IoT-NDN environment. Future Gener Comput Syst 79:892–908CrossRef
27.
go back to reference Nam J, Kim S, Won D (2005) A weakness in the Bresson–Chevassut–Essiari–Pointcheval’s group key agreement scheme for low-power mobile devices. IEEE Commun Lett 9:429–431CrossRef Nam J, Kim S, Won D (2005) A weakness in the Bresson–Chevassut–Essiari–Pointcheval’s group key agreement scheme for low-power mobile devices. IEEE Commun Lett 9:429–431CrossRef
28.
go back to reference Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78:73–83CrossRef Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78:73–83CrossRef
29.
go back to reference Nguyen Gia T, Sarker VK, Tcarenko I, Rahmani AM, Westerlund T, Liljeberg P, Tenhunen H (2018) Energy efficient wearable sensor node for IoT-based fall detection systems. Microprocess Microsyst 56:34–46CrossRef Nguyen Gia T, Sarker VK, Tcarenko I, Rahmani AM, Westerlund T, Liljeberg P, Tenhunen H (2018) Energy efficient wearable sensor node for IoT-based fall detection systems. Microprocess Microsyst 56:34–46CrossRef
30.
go back to reference Perera C, Ranjan R, Wang L, Khan SU, Zomaya AY (2015) Big data privacy in the internet of things era. IT Prof 17:32–39CrossRef Perera C, Ranjan R, Wang L, Khan SU, Zomaya AY (2015) Big data privacy in the internet of things era. IT Prof 17:32–39CrossRef
31.
go back to reference Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16:317–323 Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16:317–323
32.
go back to reference Seo DH, Sweeney P (1999) Simple authenticated key agreement algorithm. Electron Lett 35:1073–1074CrossRef Seo DH, Sweeney P (1999) Simple authenticated key agreement algorithm. Electron Lett 35:1073–1074CrossRef
33.
go back to reference Stergiou C, Psannis KE, Kim BG, Gupta B (2018) Secure integration of IoT and cloud computing. Future Gener Comput Syst 78:964–975CrossRef Stergiou C, Psannis KE, Kim BG, Gupta B (2018) Secure integration of IoT and cloud computing. Future Gener Comput Syst 78:964–975CrossRef
34.
go back to reference Teng J, Wu C (2012) A provable authenticated certificateless group key agreement with constant rounds. J Commun Netw 14:104–110CrossRef Teng J, Wu C (2012) A provable authenticated certificateless group key agreement with constant rounds. J Commun Netw 14:104–110CrossRef
35.
go back to reference Tseng HR, Jan RH, Wuu Y (2009) A chaotic maps-based key agreement protocol that preserves user anonymity. 2009 IEEE International Conference on Communications, ICC 2009, pp 1–6 Tseng HR, Jan RH, Wuu Y (2009) A chaotic maps-based key agreement protocol that preserves user anonymity. 2009 IEEE International Conference on Communications, ICC 2009, pp 1–6
36.
go back to reference Tseng YM (2006) On the security of two group key agreement protocols for mobile devices. In: Proceedings of the 7th International Conference on Mobile Data Management Tseng YM (2006) On the security of two group key agreement protocols for mobile devices. In: Proceedings of the 7th International Conference on Mobile Data Management
37.
go back to reference Tseng YM (2006) A secure authenticated group key agreement protocol for resource-limited mobile devices. Comput J 50:41–52CrossRef Tseng YM (2006) A secure authenticated group key agreement protocol for resource-limited mobile devices. Comput J 50:41–52CrossRef
38.
go back to reference Wu TS, Lin HY, Hsu CL, Chang KY (2010) Efficient verifier-based authenticated key agreement protocol for three parties. Int J Innov Comput Inf Control 6:755–762 Wu TS, Lin HY, Hsu CL, Chang KY (2010) Efficient verifier-based authenticated key agreement protocol for three parties. Int J Innov Comput Inf Control 6:755–762
39.
go back to reference Xia Z, Wang X, Sun X, Wang Q (2016) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27:340–352CrossRef Xia Z, Wang X, Sun X, Wang Q (2016) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27:340–352CrossRef
40.
go back to reference Xiao D, Liao X, Deng S (2005) One-way hash function construction based on the chaotic map with changeable-parameter. Chaos Solitons Fractals 24:65–71MathSciNetCrossRefMATH Xiao D, Liao X, Deng S (2005) One-way hash function construction based on the chaotic map with changeable-parameter. Chaos Solitons Fractals 24:65–71MathSciNetCrossRefMATH
41.
42.
go back to reference Xiao D, Liao X, Deng S (2008) Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf Sci 178:1598–1602MathSciNetCrossRefMATH Xiao D, Liao X, Deng S (2008) Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf Sci 178:1598–1602MathSciNetCrossRefMATH
43.
go back to reference Xue K, Hong P (2012) Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Numer Simul 17:2969–2977MathSciNetCrossRefMATH Xue K, Hong P (2012) Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Numer Simul 17:2969–2977MathSciNetCrossRefMATH
44.
go back to reference Xue K, Hong P (2014) A dynamic secure group sharing framework in public cloud computing. IEEE Trans Cloud Comput 2:459–470CrossRef Xue K, Hong P (2014) A dynamic secure group sharing framework in public cloud computing. IEEE Trans Cloud Comput 2:459–470CrossRef
45.
go back to reference Yoon EJ (2012) Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Numer Simul 17:2735–2740MathSciNetCrossRefMATH Yoon EJ (2012) Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Numer Simul 17:2735–2740MathSciNetCrossRefMATH
46.
go back to reference Yoon EJ, Jeon IS (2011) An efficient and secure Diffie–Hellman key agreement protocol based on chebyshev chaotic map. Commun Nonlinear Sci Numer Simul 16:2383–2389MathSciNetCrossRefMATH Yoon EJ, Jeon IS (2011) An efficient and secure Diffie–Hellman key agreement protocol based on chebyshev chaotic map. Commun Nonlinear Sci Numer Simul 16:2383–2389MathSciNetCrossRefMATH
47.
go back to reference Yoon EJ, Yoo KY (2011) Cryptanalysis of group key agreement protocol based on chaotic hash function. IEICE Trans Inf Syst E94–D:2167–2170CrossRef Yoon EJ, Yoo KY (2011) Cryptanalysis of group key agreement protocol based on chaotic hash function. IEICE Trans Inf Syst E94–D:2167–2170CrossRef
48.
49.
go back to reference Zhang L, Wu Q, Qin B, Deng H, Li J, Liu J, Shi W (2017) Certificateless and identity-based authenticated asymmetric group key agreement. Int J Inf Secur 16:559–576CrossRef Zhang L, Wu Q, Qin B, Deng H, Li J, Liu J, Shi W (2017) Certificateless and identity-based authenticated asymmetric group key agreement. Int J Inf Secur 16:559–576CrossRef
50.
go back to reference Zhang Y, Wen J (2017) The IoT electric business model: using blockchain technology for the internet of things. Peer-to-Peer Netw Appl 10:983–994CrossRef Zhang Y, Wen J (2017) The IoT electric business model: using blockchain technology for the internet of things. Peer-to-Peer Netw Appl 10:983–994CrossRef
51.
go back to reference Zhang Y, Xiang Y, Huang X, Chen X, Alelaiwi A (2018) A matrix-based cross-layer key establishment protocol for smart homes. Inf Sci 429:390–405CrossRef Zhang Y, Xiang Y, Huang X, Chen X, Alelaiwi A (2018) A matrix-based cross-layer key establishment protocol for smart homes. Inf Sci 429:390–405CrossRef
52.
go back to reference Zhong H, Shao L, Cui J, Xu Y (2018) An efficient and secure recoverable data aggregation scheme for heterogeneous wireless sensor networks. J Parallel Distrib Comput 111:1–12CrossRef Zhong H, Shao L, Cui J, Xu Y (2018) An efficient and secure recoverable data aggregation scheme for heterogeneous wireless sensor networks. J Parallel Distrib Comput 111:1–12CrossRef
53.
go back to reference Zhu H (2016) Secure chaotic maps-based group key agreement scheme with privacy preserving. Int J Netw Secur 18:1001–1009 Zhu H (2016) Secure chaotic maps-based group key agreement scheme with privacy preserving. Int J Netw Secur 18:1001–1009
54.
go back to reference Zhu H, Zhang Y (2017) An efficient chaotic maps-based deniable authentication group key agreement protocol. Wireless Pers Commun 96:217–229CrossRef Zhu H, Zhang Y (2017) An efficient chaotic maps-based deniable authentication group key agreement protocol. Wireless Pers Commun 96:217–229CrossRef
55.
go back to reference Zhu HF, Wang R (2017) Multi-party password-authenticated key exchange scheme with privacy preserving using chaotic maps in random oracle model. J Inf Hiding Multimed Signal Process 8:42–53 Zhu HF, Wang R (2017) Multi-party password-authenticated key exchange scheme with privacy preserving using chaotic maps in random oracle model. J Inf Hiding Multimed Signal Process 8:42–53
Metadata
Title
Anonymous group key agreement protocol for multi-server and mobile environments based on Chebyshev chaotic maps
Authors
Tzu-Wei Lin
Chien-Lung Hsu
Publication date
10-03-2018
Publisher
Springer US
Published in
The Journal of Supercomputing / Issue 9/2018
Print ISSN: 0920-8542
Electronic ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-018-2251-7

Other articles of this Issue 9/2018

The Journal of Supercomputing 9/2018 Go to the issue

Premium Partner