Skip to main content
Top
Published in: Wireless Personal Communications 2/2014

01-09-2014

Chaotic Map Based Mobile Dynamic ID Authenticated Key Agreement Scheme

Author: Han-Yu Lin

Published in: Wireless Personal Communications | Issue 2/2014

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

When it comes to key agreement protocol, mutual authentication is regarded as a crucial security requirement. Yet, conventional authenticated key agreement using static ID cannot provide user anonymity if the communication content is compromised. A dynamic ID authentication scheme is a better alternative for maintaining user’s privacy. Based on the Chebyshev chaotic map, the author proposes a mobile dynamic ID authenticated key agreement scheme which allows mobile users to gain resources of remote servers. By optimizing the server computation, our scheme aims at increasing the concurrent process capacity of remote servers. We also demonstrate that the proposed scheme is secure against existential active attacks and outperforms related works.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Awasthi, A. K. (2004). Comment on a dynamic ID-based remote user authentication scheme. Transaction on Cryptology, 1(2), 15–16.MathSciNet Awasthi, A. K. (2004). Comment on a dynamic ID-based remote user authentication scheme. Transaction on Cryptology, 1(2), 15–16.MathSciNet
3.
go back to reference Chen, C., He, D., Chan, S., Bu, J., Gao, Y., & Fan, R. (2011). Lightweight and provably secure user authentication with anonymity for the global mobility network. International Journal of Communication Systems, 24(3), 347–362.CrossRef Chen, C., He, D., Chan, S., Bu, J., Gao, Y., & Fan, R. (2011). Lightweight and provably secure user authentication with anonymity for the global mobility network. International Journal of Communication Systems, 24(3), 347–362.CrossRef
4.
go back to reference Das, M. L., Saxana, A., & Gulati, V. P. (2004). A dynamic ID-based remote user authentication scheme. IEEE Transactions on Consumer Electronics, 50(2), 629–631.CrossRef Das, M. L., Saxana, A., & Gulati, V. P. (2004). A dynamic ID-based remote user authentication scheme. IEEE Transactions on Consumer Electronics, 50(2), 629–631.CrossRef
5.
go back to reference Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT–22(6), 644–654.MathSciNet Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT–22(6), 644–654.MathSciNet
6.
go back to reference Gong, P., Li, P., & Shi, W. B. (2012). A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dynamics, 70(4), 2401–2406.MathSciNet Gong, P., Li, P., & Shi, W. B. (2012). A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dynamics, 70(4), 2401–2406.MathSciNet
7.
go back to reference He, D., Chen, Y., & Chen, J. H. (2012). Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dynamics, 69(3), 1149–1157.MATHMathSciNet He, D., Chen, Y., & Chen, J. H. (2012). Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dynamics, 69(3), 1149–1157.MATHMathSciNet
8.
go back to reference He, D., Chen, J., & Zhang, R. (2011). A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1989–1995. He, D., Chen, J., & Zhang, R. (2011). A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1989–1995.
9.
go back to reference Han, S. (2008). Security of a key agreement protocol based on chaotic maps. Chaos, Solitons & Fractals, 38(3), 764–768.MATHMathSciNet Han, S. (2008). Security of a key agreement protocol based on chaotic maps. Chaos, Solitons & Fractals, 38(3), 764–768.MATHMathSciNet
10.
go back to reference Hwang, M. S., & Li, L. H. (2000). A new remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electron, 46(1), 28–30. Hwang, M. S., & Li, L. H. (2000). A new remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electron, 46(1), 28–30.
11.
go back to reference Juang, W. S., & Wu, J. L. (2009). Two efficient two-factor authenticated key exchange protocols in public wireless lans. Computers and Electrical Engineering, 1(35), 33–40. Juang, W. S., & Wu, J. L. (2009). Two efficient two-factor authenticated key exchange protocols in public wireless lans. Computers and Electrical Engineering, 1(35), 33–40.
12.
go back to reference Khan, M. K., Kim, S. K., & Alghathbar, K. (2011). Cryptanalysis and security enhancement of a more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 34(3), 305–309. Khan, M. K., Kim, S. K., & Alghathbar, K. (2011). Cryptanalysis and security enhancement of a more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 34(3), 305–309.
13.
go back to reference Kocarev, L. (2001). Chaos-based cryptography: a brief overview. IEEE Circuits and Systems Magazine, 1(3), 6–21. Kocarev, L. (2001). Chaos-based cryptography: a brief overview. IEEE Circuits and Systems Magazine, 1(3), 6–21.
14.
go back to reference Ku, W. C., & Chang, S. T. (2005). Impersonation attacks on a dynamic ID-based remote user authentication scheme using smart cards. IEICE Transactions on Communications, E88–B(5), 2165–2167. Ku, W. C., & Chang, S. T. (2005). Impersonation attacks on a dynamic ID-based remote user authentication scheme using smart cards. IEICE Transactions on Communications, E88–B(5), 2165–2167.
15.
go back to reference Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.MathSciNet Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.MathSciNet
16.
go back to reference Lee, C. C., Chen, C. L., Wu, C. Y., & Huang, S. Y. (2012). An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dynamics, 69(1–2), 79–87.MATHMathSciNet Lee, C. C., Chen, C. L., Wu, C. Y., & Huang, S. Y. (2012). An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dynamics, 69(1–2), 79–87.MATHMathSciNet
17.
go back to reference Lee, C. C., & Hsu, C. W. (2012). A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dynamics, 71(1–2), 201–211.MathSciNet Lee, C. C., & Hsu, C. W. (2012). A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dynamics, 71(1–2), 201–211.MathSciNet
18.
go back to reference Lee, C. C., Li, C. T., & Hsu, C. W. (2013). “A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps”, Nonlinear Dynamics, in press, (doi:10.1007/s11071-013-0772-4). Lee, C. C., Li, C. T., & Hsu, C. W. (2013). “A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps”, Nonlinear Dynamics, in press, (doi:10.​1007/​s11071-013-0772-4).
19.
go back to reference Liao, I., Lee, C. C., & Hwang, M. S. (2005). “Security enhancement for a dynamic ID-based remote user authentication scheme, Proceedings of 2005 International Conference on Next Generation Web Services Practices, Seoul, Korea, pp. 437–440. Liao, I., Lee, C. C., & Hwang, M. S. (2005). “Security enhancement for a dynamic ID-based remote user authentication scheme, Proceedings of 2005 International Conference on Next Generation Web Services Practices, Seoul, Korea, pp. 437–440.
20.
go back to reference Lin, C. L., Sun, H. M., & Hwang, T. (2001). Attacks and solutions on strong-password authentication. IEICE Transactions on Communications, E84–B(9), 2622–2627. Lin, C. L., Sun, H. M., & Hwang, T. (2001). Attacks and solutions on strong-password authentication. IEICE Transactions on Communications, E84–B(9), 2622–2627.
21.
go back to reference Misbahuddin, M., & Bindu, C. S. (2008). Cryptanalysis of Liao-Lee-Hwang’s dynamic ID scheme. International Journal of Network Security, 2(6), 211–213. Misbahuddin, M., & Bindu, C. S. (2008). Cryptanalysis of Liao-Lee-Hwang’s dynamic ID scheme. International Journal of Network Security, 2(6), 211–213.
22.
go back to reference Niu, Y., & Wang, X. (2011). An anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986–1992.MATHMathSciNet Niu, Y., & Wang, X. (2011). An anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986–1992.MATHMathSciNet
23.
go back to reference Shimizu, A. (1991). A dynamic password authentication method by one way function. System and Computers in Japan, 22(7), 32–40. Shimizu, A. (1991). A dynamic password authentication method by one way function. System and Computers in Japan, 22(7), 32–40.
24.
go back to reference Shimizu, A., Horioka, T., & Inagaki, H. (1998). A password authentication method for contents communication on the Internet. IEICE Transactions on Communications, E81–B(8), 1666–1673. Shimizu, A., Horioka, T., & Inagaki, H. (1998). A password authentication method for contents communication on the Internet. IEICE Transactions on Communications, E81–B(8), 1666–1673.
25.
go back to reference Su, R., & Cao, Z. F. (2010). An efficient anonymous authentication mechanism for delay tolerant networks. Computers and Electrical Engineering, 3(36), 435–441. Su, R., & Cao, Z. F. (2010). An efficient anonymous authentication mechanism for delay tolerant networks. Computers and Electrical Engineering, 3(36), 435–441.
26.
go back to reference Tang, H. B., & Liu, X. S. (2012). Cryptanalysis of a dynamic ID-based remote user authentication with key agreement scheme. International Journal of Communication Systems, 25(12), 1639–1644. Tang, H. B., & Liu, X. S. (2012). Cryptanalysis of a dynamic ID-based remote user authentication with key agreement scheme. International Journal of Communication Systems, 25(12), 1639–1644.
27.
go back to reference Tsai, J. L., Wu, T. C., & Tsai, K. Y. (2010). New dynamic ID authentication scheme using smart cards. International Journal of Communication Systems, 23(12), 1449–1462. Tsai, J. L., Wu, T. C., & Tsai, K. Y. (2010). New dynamic ID authentication scheme using smart cards. International Journal of Communication Systems, 23(12), 1449–1462.
28.
go back to reference Tseng, H., Jan, R., & Yang, W. (2009). “A chaotic maps-based key agreement protocol that preserves user anonymity”, Proceedings of IEEE international Conference on Communications (ICC09), pp. 1–6. Tseng, H., Jan, R., & Yang, W. (2009). “A chaotic maps-based key agreement protocol that preserves user anonymity”, Proceedings of IEEE international Conference on Communications (ICC09), pp. 1–6.
29.
go back to reference Tan, Z. (2013). A chaotic maps-based authenticated key agreement protocol with strong anonymity. Nonlinear Dynamics, 72(1–2), 311–320.MATHMathSciNet Tan, Z. (2013). A chaotic maps-based authenticated key agreement protocol with strong anonymity. Nonlinear Dynamics, 72(1–2), 311–320.MATHMathSciNet
30.
go back to reference Wang, R. C., Juang, W. S., & Lei, C. L. (2011). Robust authentication and key agreement scheme preserving the privacy of secret key. Computer Communications, 34(3), 274–280. Wang, R. C., Juang, W. S., & Lei, C. L. (2011). Robust authentication and key agreement scheme preserving the privacy of secret key. Computer Communications, 34(3), 274–280.
31.
go back to reference Wang, Y. Y., Liu, J. Y., Xiao, F. X., & Dan, J. (2009). A more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 32(4), 583–585. Wang, Y. Y., Liu, J. Y., Xiao, F. X., & Dan, J. (2009). A more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 32(4), 583–585.
32.
go back to reference Wen, F., & Li, X. (2011). An improved dynamic ID-based remote user authentication with key agreement scheme. Computers and Electrical Engineering, 38(2), 381–387. Wen, F., & Li, X. (2011). An improved dynamic ID-based remote user authentication with key agreement scheme. Computers and Electrical Engineering, 38(2), 381–387.
33.
go back to reference Wu, S., Zhu, T., & Pu, Q. (2011). Robust smart-cards-based user authentication scheme with user anonymity. Security and Communication Networks, 5(2), 236–248. Wu, S., Zhu, T., & Pu, Q. (2011). Robust smart-cards-based user authentication scheme with user anonymity. Security and Communication Networks, 5(2), 236–248.
34.
go back to reference Xiao, D., Liao, X., & Deng, S. (2007). A novel key agreement protocol based on chaotic maps. Information Sciences, 177(4), 1136–1142.MathSciNet Xiao, D., Liao, X., & Deng, S. (2007). A novel key agreement protocol based on chaotic maps. Information Sciences, 177(4), 1136–1142.MathSciNet
35.
go back to reference Xue, K., & Hong, P. (2012). Security improvement on an anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17(7), 2969–2977.MATHMathSciNet Xue, K., & Hong, P. (2012). Security improvement on an anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17(7), 2969–2977.MATHMathSciNet
36.
go back to reference Yoon, E. J., Yoo, K. Y. (2006). “Improving the dynamic ID-based remote mutual authentication scheme”, Proceedings of 2006 OTM Workshops, Lecture Notes in Computer Science, Vol. 4277, Springer, Berlin, pp. 499–507. Yoon, E. J., Yoo, K. Y. (2006). “Improving the dynamic ID-based remote mutual authentication scheme”, Proceedings of 2006 OTM Workshops, Lecture Notes in Computer Science, Vol. 4277, Springer, Berlin, pp. 499–507.
37.
go back to reference Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 3(37), 356–364. Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers and Electrical Engineering, 3(37), 356–364.
Metadata
Title
Chaotic Map Based Mobile Dynamic ID Authenticated Key Agreement Scheme
Author
Han-Yu Lin
Publication date
01-09-2014
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2014
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-1829-5

Other articles of this Issue 2/2014

Wireless Personal Communications 2/2014 Go to the issue