Skip to main content
Erschienen in: Wireless Personal Communications 1/2015

01.03.2015

Evaluating Three Party Authentication and Key Agreement Protocols Using IP Multimedia Server–Client Systems

verfasst von: B. D. Deebak, R. Muthaiah, K. Thenmozhi, P. Swaminathan

Erschienen in: Wireless Personal Communications | Ausgabe 1/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Since the technologies of Internet and wireless communication have grown tremendously in the past, people have always occupied of some security sensitive wireless devices for the Internet services, such as voice call, instant messaging, online game, electronic banking, electronics trading and so on. Over a few decades, session key sharing has been used as a promising strategy for two/three parties authentication. In addition, several authentication and key agreement (AKA) protocols have been developed, but then very few protocols have been dedicated for the IP multimedia domain. In the literature, the 3-PAKE schemes, such as Xie et al., Xiong et al., Tallapally, Hsieh et al. and Tseng et al. have thoroughly been studied for the identification of its security weaknesses. Following are the security weaknesses of 3-PAKE schemes, namely user anonymity, known-key security, mutual authentication, (perfect) forward secrecy and so on. In addition, the existing schemes can not withstand for the attacks, like modification, key-impersonation, parallel-session, privileged-insider and so on. Thus, this paper presents a novel three party authentication and key agreement protocol based on computational Diffie–Hellman which not only fulfills all the security properties of AKA, but also provides the resiliency to the most of the potential attacks. Since the proposed 3-PAKE scheme has less computational overhead, it is able to curtail all the hop-by-hop security association defined by the standard of third generation partnership project. Above all, a real time multimedia server and client systems have been designed and developed for the purpose of average end-to-end delay analysis. The examination result is shown that the proposed 3-PAKE scheme can offer better service extensibility than the other 3-PAKE schemes, since it has the minimum message rounds to be executed for the establishment of service connection.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat He, D., Chen, Y., & Chen, J. (2012). Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dynamics, 69, 1149–1157.CrossRefMATHMathSciNet He, D., Chen, Y., & Chen, J. (2012). Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dynamics, 69, 1149–1157.CrossRefMATHMathSciNet
2.
Zurück zum Zitat He, D., Chen, J., & Zhang, R. (2012). A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1989–1995.CrossRef He, D., Chen, J., & Zhang, R. (2012). A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1989–1995.CrossRef
3.
Zurück zum Zitat Islam, S. H., & Bisws, G. P. (2011). Improved remote login scheme based on ECC. In Proceedings of the international conference on recent trends in information technology (pp. 1221–1226). Islam, S. H., & Bisws, G. P. (2011). Improved remote login scheme based on ECC. In Proceedings of the international conference on recent trends in information technology (pp. 1221–1226).
4.
Zurück zum Zitat Islam, S. H., & Bisws, G. P. (2011). Comments on ID-based client authentication with key agreement protocol on ECC for mobile client–server environment. In Proceedings of the international conference on advanced in computing and communications, CCIS, Springer-Verlag, Part II (Vol. 191, pp. 628–635). Islam, S. H., & Bisws, G. P. (2011). Comments on ID-based client authentication with key agreement protocol on ECC for mobile client–server environment. In Proceedings of the international conference on advanced in computing and communications, CCIS, Springer-Verlag, Part II (Vol. 191, pp. 628–635).
5.
Zurück zum Zitat Islam, S. H., & Bisws, G. P. (2012). An improved ID-based client authentication with key agreement scheme on ECC for mobile client–server environments. Theoretical and Applied Informatics, 24(4), 293–312.CrossRef Islam, S. H., & Bisws, G. P. (2012). An improved ID-based client authentication with key agreement scheme on ECC for mobile client–server environments. Theoretical and Applied Informatics, 24(4), 293–312.CrossRef
6.
Zurück zum Zitat Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transaction on Information Theory, 22(6), 644–654.CrossRefMATHMathSciNet Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transaction on Information Theory, 22(6), 644–654.CrossRefMATHMathSciNet
7.
Zurück zum Zitat Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Proceeding of the 4th annual international cryptology conference (CRYPTO ’84, Springer, USA) (pp. 47–53). Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Proceeding of the 4th annual international cryptology conference (CRYPTO ’84, Springer, USA) (pp. 47–53).
8.
Zurück zum Zitat Bellovin, S. M., & Merritt, M. (1992). Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of 1992 IEEE computer society conference on research in security and privacy (pp. 72–84). Bellovin, S. M., & Merritt, M. (1992). Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of 1992 IEEE computer society conference on research in security and privacy (pp. 72–84).
9.
Zurück zum Zitat Gong, L. (1995). Optimal authentication protocols resistant to password guessing attacks. In Proceedings of 8th IEEE computer security foundation workshop (pp. 24–29). Gong, L. (1995). Optimal authentication protocols resistant to password guessing attacks. In Proceedings of 8th IEEE computer security foundation workshop (pp. 24–29).
10.
Zurück zum Zitat Gong, L., Lomas, M., Needham, R., & Saltzer, J. (1993). Protecting poorly choosen secrets from guessing attacks. IEEE Journal on Selected Areas in Communications, 11(5), 648–656.CrossRef Gong, L., Lomas, M., Needham, R., & Saltzer, J. (1993). Protecting poorly choosen secrets from guessing attacks. IEEE Journal on Selected Areas in Communications, 11(5), 648–656.CrossRef
11.
Zurück zum Zitat Kwon, T., Kang, M., Jung, S., & Song, J. (1999). An improvement of the password-based authentication protocol K1P on security against replay attacks. IEICE Transactions on Communications, E82-B(7), 991–997. Kwon, T., Kang, M., Jung, S., & Song, J. (1999). An improvement of the password-based authentication protocol K1P on security against replay attacks. IEICE Transactions on Communications, E82-B(7), 991–997.
12.
Zurück zum Zitat Steiner, M., Tsudik, G., & Waidner, M. (1995). Refinement and extension of encrypted key exchange. ACM Operating Systems Review, 29(3), 22–30.CrossRef Steiner, M., Tsudik, G., & Waidner, M. (1995). Refinement and extension of encrypted key exchange. ACM Operating Systems Review, 29(3), 22–30.CrossRef
13.
Zurück zum Zitat Ding, Y., & Horster, P. (1995). Undetectable on-line password guessing attacks. ACM Operating Systems Review, 29(3), 22–30.CrossRef Ding, Y., & Horster, P. (1995). Undetectable on-line password guessing attacks. ACM Operating Systems Review, 29(3), 22–30.CrossRef
14.
Zurück zum Zitat Sun, H. M., Chen, B. C., & Hwang, T. (2005). Secure key agreement protocols for three-party against guessing attacks. The Journal of Systems and Software, 75(1–2), 63–68.CrossRef Sun, H. M., Chen, B. C., & Hwang, T. (2005). Secure key agreement protocols for three-party against guessing attacks. The Journal of Systems and Software, 75(1–2), 63–68.CrossRef
15.
Zurück zum Zitat Lin, C. L., Sun, H. M., & Hwang, T. (2000). Three-party encrypted key exchange: Attacks and a solution. ACM Operating Systems Review, 34(4), 12–20.CrossRef Lin, C. L., Sun, H. M., & Hwang, T. (2000). Three-party encrypted key exchange: Attacks and a solution. ACM Operating Systems Review, 34(4), 12–20.CrossRef
16.
Zurück zum Zitat Yeh, H. T., & Sun, H. M. (2004). Password-based user authentication and key distribution protocols for client–server applications. The Journal of Systems and Software, 72(1), 97–103.CrossRef Yeh, H. T., & Sun, H. M. (2004). Password-based user authentication and key distribution protocols for client–server applications. The Journal of Systems and Software, 72(1), 97–103.CrossRef
17.
Zurück zum Zitat Lin, C. L., Wen, H. A., Hwang, T., & Sun, H. M. (2004). Provably secure three-party password-authenticated key exchange. IEICE Transaction on Fundamentals, E87-A(11), 2990–3000. Lin, C. L., Wen, H. A., Hwang, T., & Sun, H. M. (2004). Provably secure three-party password-authenticated key exchange. IEICE Transaction on Fundamentals, E87-A(11), 2990–3000.
18.
Zurück zum Zitat Wen, H. A., Lee, T. F., & Hwang, T. (2005). Provably secure three-party password-based authenticated key exchange protocol using weil pairing. IEE Proceedings-Communications, 152(2), 138–143.CrossRef Wen, H. A., Lee, T. F., & Hwang, T. (2005). Provably secure three-party password-based authenticated key exchange protocol using weil pairing. IEE Proceedings-Communications, 152(2), 138–143.CrossRef
20.
Zurück zum Zitat Nam, J., Lee, Y., Kim, S., & Won, D. (2007). Security weakness in a three-party pairing-based protocol for password authenticated key exchange. Information Sciences, 177(6), 1364–1375.CrossRefMATHMathSciNet Nam, J., Lee, Y., Kim, S., & Won, D. (2007). Security weakness in a three-party pairing-based protocol for password authenticated key exchange. Information Sciences, 177(6), 1364–1375.CrossRefMATHMathSciNet
21.
Zurück zum Zitat Chien, H. Y., & Wu, T. C. (2009). Provably secure password-based three-party key exchange with optimal message steps. Computer Journal, 52(6), 646–655.CrossRef Chien, H. Y., & Wu, T. C. (2009). Provably secure password-based three-party key exchange with optimal message steps. Computer Journal, 52(6), 646–655.CrossRef
22.
Zurück zum Zitat Lee, T. F., Liu, J. L., Sung, M. J., Yang, S. B., & Chen, C. M. (2009). Communication-efficient three-party protocols for authentication and key agreement. Computers & Mathematics with Applications, 58(4), 641–648.CrossRefMATHMathSciNet Lee, T. F., Liu, J. L., Sung, M. J., Yang, S. B., & Chen, C. M. (2009). Communication-efficient three-party protocols for authentication and key agreement. Computers & Mathematics with Applications, 58(4), 641–648.CrossRefMATHMathSciNet
23.
Zurück zum Zitat Lu, R. X., & Cao, Z. F. (2007). Simple three-party key exchange protocol. Computers and Security, 26(1), 94–97.CrossRef Lu, R. X., & Cao, Z. F. (2007). Simple three-party key exchange protocol. Computers and Security, 26(1), 94–97.CrossRef
24.
Zurück zum Zitat Guo, H., Li, Z. J., Mu, Y., & Zhang, X. Y. (2008). Cryptanalysis of simple three-party key exchange protocol. Computers and Security, 27(1), 16–21.CrossRef Guo, H., Li, Z. J., Mu, Y., & Zhang, X. Y. (2008). Cryptanalysis of simple three-party key exchange protocol. Computers and Security, 27(1), 16–21.CrossRef
25.
Zurück zum Zitat Chang, Y. F. (2008). A practical three-party key exchange protocol with round efficiency. International Journal of Innovative Computing, Information and Control, 4(4), 953–960. Chang, Y. F. (2008). A practical three-party key exchange protocol with round efficiency. International Journal of Innovative Computing, Information and Control, 4(4), 953–960.
26.
Zurück zum Zitat Chung, H. R., & Ku, W. C. (2008). Three weaknesses in a simple three-party key exchange protocol. Information Sciences, 178(1), 220–229.CrossRefMATHMathSciNet Chung, H. R., & Ku, W. C. (2008). Three weaknesses in a simple three-party key exchange protocol. Information Sciences, 178(1), 220–229.CrossRefMATHMathSciNet
27.
Zurück zum Zitat Phan, R. C. W., Yau, W. C., & Goi, B. M. (2008). Cryptanalysis of simple three-party key exchange protocol (S-3PAKE). Information Sciences, 178(13), 2849–2856.CrossRefMATHMathSciNet Phan, R. C. W., Yau, W. C., & Goi, B. M. (2008). Cryptanalysis of simple three-party key exchange protocol (S-3PAKE). Information Sciences, 178(13), 2849–2856.CrossRefMATHMathSciNet
28.
Zurück zum Zitat Nam, J. Y., Paik, J. Y., Kang, H. K., Kim, U. M., & Won, D. H. (2009). An off-line dictionary attack on a simple three-party key exchange protocol. IEEE Communication Letters, 13(3), 205–207.CrossRef Nam, J. Y., Paik, J. Y., Kang, H. K., Kim, U. M., & Won, D. H. (2009). An off-line dictionary attack on a simple three-party key exchange protocol. IEEE Communication Letters, 13(3), 205–207.CrossRef
29.
Zurück zum Zitat Kim, J. S., & Choi, Y. (2009). Enhanced password-based simple three-party key exchange protocol. Computers and Electrical Engineering, 35(1), 107–114.CrossRefMATH Kim, J. S., & Choi, Y. (2009). Enhanced password-based simple three-party key exchange protocol. Computers and Electrical Engineering, 35(1), 107–114.CrossRefMATH
30.
Zurück zum Zitat Huang, H. F. (2009). A simple three-party password-based key exchange protocol. International Journal of Communication Systems, 22(7), 857–862.CrossRef Huang, H. F. (2009). A simple three-party password-based key exchange protocol. International Journal of Communication Systems, 22(7), 857–862.CrossRef
31.
Zurück zum Zitat Yoon, E. J., & Yoo, K. Y. (2011). Cryptanalysis of a simple three-party password-based key exchange protocol. International Journal of Communication Systems, 24, 532–542.CrossRef Yoon, E. J., & Yoo, K. Y. (2011). Cryptanalysis of a simple three-party password-based key exchange protocol. International Journal of Communication Systems, 24, 532–542.CrossRef
32.
Zurück zum Zitat Lou, D. C., & Huang, H. F. (2011). Efficient three-party password-based key exchange scheme. International Journal of Communication Systems, 24, 504–512.CrossRef Lou, D. C., & Huang, H. F. (2011). Efficient three-party password-based key exchange scheme. International Journal of Communication Systems, 24, 504–512.CrossRef
33.
Zurück zum Zitat Xie, Q., Dong, N., Tan, X., Wong, D. S., & Wang, G. (2013). Improvement of a three-party password-based key exchange protocol with formal verification. Information Technology and Control, 42(3), 231–237.CrossRef Xie, Q., Dong, N., Tan, X., Wong, D. S., & Wang, G. (2013). Improvement of a three-party password-based key exchange protocol with formal verification. Information Technology and Control, 42(3), 231–237.CrossRef
34.
Zurück zum Zitat Chang, T. Y., Hwang, M. S., & Yang, W. P. (2011). A communication-efficient three-party password authenticated key exchange protocol. Information Sciences, 181(1), 217–226.CrossRefMathSciNet Chang, T. Y., Hwang, M. S., & Yang, W. P. (2011). A communication-efficient three-party password authenticated key exchange protocol. Information Sciences, 181(1), 217–226.CrossRefMathSciNet
35.
Zurück zum Zitat Wu, S., Pu, Q., Wang, S., & He, D. (2012). Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol. Information Sciences, 215(1), 83–96.CrossRefMATHMathSciNet Wu, S., Pu, Q., Wang, S., & He, D. (2012). Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol. Information Sciences, 215(1), 83–96.CrossRefMATHMathSciNet
36.
Zurück zum Zitat Xiong, H., Chen, Y., Guan, Z., & Chen, Z. (2013). Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys. Information Sciences, 235(1), 329–340.CrossRefMATHMathSciNet Xiong, H., Chen, Y., Guan, Z., & Chen, Z. (2013). Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys. Information Sciences, 235(1), 329–340.CrossRefMATHMathSciNet
37.
Zurück zum Zitat Tso, R. (2013). Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol. The Journal of Supercomputing, 66(2), 863–874.CrossRef Tso, R. (2013). Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol. The Journal of Supercomputing, 66(2), 863–874.CrossRef
38.
Zurück zum Zitat Chien, H. (2011). Secure verifier-based three-party key exchange in the random oracle model. Journal of Information Science and Engineering, 27(4), 1487–1501.MATHMathSciNet Chien, H. (2011). Secure verifier-based three-party key exchange in the random oracle model. Journal of Information Science and Engineering, 27(4), 1487–1501.MATHMathSciNet
39.
Zurück zum Zitat Pu, Q., Wang, J., Wu, S., & Fu, J. (2013). Secure verifier-based three-party password-authenticated key exchange. Peer-to-Peer Networking and Applications, 6(1), 15–25.CrossRef Pu, Q., Wang, J., Wu, S., & Fu, J. (2013). Secure verifier-based three-party password-authenticated key exchange. Peer-to-Peer Networking and Applications, 6(1), 15–25.CrossRef
40.
Zurück zum Zitat Tallapally, S. (2012). Security enhancement on simple three party PAKE protocol. Information Technology and Control, 41(1), 15–22.CrossRef Tallapally, S. (2012). Security enhancement on simple three party PAKE protocol. Information Technology and Control, 41(1), 15–22.CrossRef
41.
Zurück zum Zitat Hsieh, B. T., Sun, H. M., Hwang, T., & Lin, C. T. (2002). An improvement of Saeednia’s identity based key exchange protocol. In Proceeding of the information security conference, 2002 (pp. 41–43). Hsieh, B. T., Sun, H. M., Hwang, T., & Lin, C. T. (2002). An improvement of Saeednia’s identity based key exchange protocol. In Proceeding of the information security conference, 2002 (pp. 41–43).
42.
Zurück zum Zitat Tseng, Y. M. (2007). An efficient two-party identity-based key exchange protocol. Informatica, 18(1), 125–136.MATHMathSciNet Tseng, Y. M. (2007). An efficient two-party identity-based key exchange protocol. Informatica, 18(1), 125–136.MATHMathSciNet
43.
Zurück zum Zitat Yun, D., Patrick, H. (1995). Undetectable on-line password guessing attacks. Operating Systems Review, 29(4), 77–86. Yun, D., Patrick, H. (1995). Undetectable on-line password guessing attacks. Operating Systems Review, 29(4), 77–86.
Metadaten
Titel
Evaluating Three Party Authentication and Key Agreement Protocols Using IP Multimedia Server–Client Systems
verfasst von
B. D. Deebak
R. Muthaiah
K. Thenmozhi
P. Swaminathan
Publikationsdatum
01.03.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-2118-z

Weitere Artikel der Ausgabe 1/2015

Wireless Personal Communications 1/2015 Zur Ausgabe

Neuer Inhalt