Skip to main content
Erschienen in: Wireless Personal Communications 3/2015

01.06.2015

Flexible and Password-Authenticated Key Agreement Scheme Based on Chaotic Maps for Multiple Servers to Server Architecture

verfasst von: Hongfeng Zhu

Erschienen in: Wireless Personal Communications | Ausgabe 3/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In a traditional single server authentication scheme, if a user wishes to access network services from different servers, the user has to register with these servers separately. To handle this issue, multi-server authentication scheme has been proposed. Multi-server authenticated key agreement (MSAKA) protocols allow the user to register at the registration center once and can access all the permitted services provided by the eligible servers. In other words, users do not need to register at numerous servers repeatedly. However, MSAKA schemes are created with defects about the centralized registration center architecture. This architecture will make the centralized registration center become unsafe and have to deal with many registered and authenticated tasks. So the paper spares no effort to eliminate three problems: single-point of security, single-point of efficiency and single-point of failure. Based on these motivations, it is firstly proposed a new multiple servers to server architecture to solve the problems caused by centralized registration center. Then a provably secure and flexible password-authenticated key agreement scheme is presented based on chaotic maps. Security of the protocol is based on the computational infeasibility of solving chaotic maps-based discrete Logarithm problem, chaotic maps-based Diffie–Hellman problem and a secure symmetric encryption. At the same time the proposed scheme can not only refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve, but is also robust to various attacks and achieves perfect forward secrecy with adjusting different server as a registration center for adapting to different users’ interests.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
2.
Zurück zum Zitat Xiao, D., Liao, X., & Wong, K. (2005). An efficient entire chaos-based scheme for deniable authentication. Chaos Solitons Fractals, 23, 1327–1331.CrossRefMATH Xiao, D., Liao, X., & Wong, K. (2005). An efficient entire chaos-based scheme for deniable authentication. Chaos Solitons Fractals, 23, 1327–1331.CrossRefMATH
3.
Zurück zum Zitat Behnia, S., Akhshani, A., Ahadpour, S., Mahmodi, H., & Akhavan, A. (2007). A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Physics Letters A, 366, 391–396.CrossRef Behnia, S., Akhshani, A., Ahadpour, S., Mahmodi, H., & Akhavan, A. (2007). A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Physics Letters A, 366, 391–396.CrossRef
4.
Zurück zum Zitat Hussain, I., Shah, T., & Gondal, M. (2012). A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dynamics, 70, 1791–1794.CrossRefMathSciNet Hussain, I., Shah, T., & Gondal, M. (2012). A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dynamics, 70, 1791–1794.CrossRefMathSciNet
5.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M., & Mahmood, H. (2013). An efficient approach for the construction of LFT S-boxes using chaotic logistic map. Nonlinear Dynamics, 71, 133–140.CrossRefMathSciNet Hussain, I., Shah, T., Gondal, M., & Mahmood, H. (2013). An efficient approach for the construction of LFT S-boxes using chaotic logistic map. Nonlinear Dynamics, 71, 133–140.CrossRefMathSciNet
6.
Zurück zum Zitat Khan, M., Shah, T., Mahmood, H., & Gondal, M. (2013). An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dynamics, 71, 489–492.CrossRefMathSciNet Khan, M., Shah, T., Mahmood, H., & Gondal, M. (2013). An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dynamics, 71, 489–492.CrossRefMathSciNet
8.
Zurück zum Zitat Alvarez, G. (2005). Security problems with a chaos-based deniable authentication scheme. Chaos Solitons Fractals, 26, 7–11.CrossRefMATH Alvarez, G. (2005). Security problems with a chaos-based deniable authentication scheme. Chaos Solitons Fractals, 26, 7–11.CrossRefMATH
9.
Zurück zum Zitat Xiao, D., Liao, X., & Deng, S. (2007). A novel key agreement protocol based on chaotic maps. Information Sciences, 177, 1136–1142.CrossRefMathSciNet Xiao, D., Liao, X., & Deng, S. (2007). A novel key agreement protocol based on chaotic maps. Information Sciences, 177, 1136–1142.CrossRefMathSciNet
10.
11.
Zurück zum Zitat Xiang, T., Wong, K., & Liao, X. (2009). On the security of a novel key agreement protocol based on chaotic maps. Chaos Solitons Fractals, 40, 672–675.CrossRefMATH Xiang, T., Wong, K., & Liao, X. (2009). On the security of a novel key agreement protocol based on chaotic maps. Chaos Solitons Fractals, 40, 672–675.CrossRefMATH
12.
Zurück zum Zitat Xiao, D., Liao, X., & Deng, S. (2008). Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Information Sciences, 178, 1598–11602.CrossRefMATHMathSciNet Xiao, D., Liao, X., & Deng, S. (2008). Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Information Sciences, 178, 1598–11602.CrossRefMATHMathSciNet
13.
Zurück zum Zitat Han, S., & Chang, E. (2009). Chaotic map based key agreement without clock synchronization. Chaos Solitons Fractals, 39, 1283–1289.CrossRefMATHMathSciNet Han, S., & Chang, E. (2009). Chaotic map based key agreement without clock synchronization. Chaos Solitons Fractals, 39, 1283–1289.CrossRefMATHMathSciNet
14.
Zurück zum Zitat Guo, X., & Zhang, J. (2010). Secure group key agreement protocol based on chaotic Hash. Information Sciences, 180, 4069–4074.CrossRefMATHMathSciNet Guo, X., & Zhang, J. (2010). Secure group key agreement protocol based on chaotic Hash. Information Sciences, 180, 4069–4074.CrossRefMATHMathSciNet
15.
Zurück zum Zitat He, D. Cryptanalysis of a key agreement protocol based on chaotic Hash.eprint.iacr.org/2011/333.pdf He, D. Cryptanalysis of a key agreement protocol based on chaotic Hash.eprint.iacr.org/2011/333.pdf
16.
Zurück zum Zitat Gong, P., Li, P., & Shi, W. (2012). A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dynamics, 70, 2401–2406.CrossRefMathSciNet Gong, P., Li, P., & Shi, W. (2012). A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dynamics, 70, 2401–2406.CrossRefMathSciNet
17.
Zurück zum Zitat Tseng, H., Jan, R., & Yang, W. (2009). A chaotic maps-based key agreement protocol that preserves user anonymity. In IEEE international conference on communications (ICC09), pp. 1–6. Tseng, H., Jan, R., & Yang, W. (2009). A chaotic maps-based key agreement protocol that preserves user anonymity. In IEEE international conference on communications (ICC09), pp. 1–6.
18.
Zurück zum Zitat Niu, Y., & Wang, X. (2011). An anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986–1992.CrossRefMATHMathSciNet Niu, Y., & Wang, X. (2011). An anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986–1992.CrossRefMATHMathSciNet
19.
Zurück zum Zitat Xue, K., & Hong, P. (2012). Security improvement on an anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17, 2969–2977.CrossRefMATHMathSciNet Xue, K., & Hong, P. (2012). Security improvement on an anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17, 2969–2977.CrossRefMATHMathSciNet
20.
Zurück zum Zitat Yoon, E. (2012). Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17, 2735–2740.CrossRefMATHMathSciNet Yoon, E. (2012). Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17, 2735–2740.CrossRefMATHMathSciNet
21.
Zurück zum Zitat Tan, Z. (2013). A chaotic maps-based authenticated key agreement protocol with strong anonymity. Nonlinear Dynamics, 72, 311–320.CrossRefMATHMathSciNet Tan, Z. (2013). A chaotic maps-based authenticated key agreement protocol with strong anonymity. Nonlinear Dynamics, 72, 311–320.CrossRefMATHMathSciNet
22.
Zurück zum Zitat Lee, C., & Hsu, C. (2013). A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dynamics, 71, 201–211.CrossRefMathSciNet Lee, C., & Hsu, C. (2013). A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dynamics, 71, 201–211.CrossRefMathSciNet
23.
24.
Zurück zum Zitat Wang, X., & Zhao, J. (2010). An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation, 15, 4052–4057.CrossRefMATHMathSciNet Wang, X., & Zhao, J. (2010). An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation, 15, 4052–4057.CrossRefMATHMathSciNet
25.
Zurück zum Zitat Yoon, E., & Jeon, I. (2011). An efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev chaotic map. Communications in Nonlinear Science and Numerical Simulation, 16, 2383–2389.CrossRefMATHMathSciNet Yoon, E., & Jeon, I. (2011). An efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev chaotic map. Communications in Nonlinear Science and Numerical Simulation, 16, 2383–2389.CrossRefMATHMathSciNet
26.
Zurück zum Zitat Lai, H., Xiao, J., Li, L., & Yang, Y. (2012). Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol. Mathematical Problems in Engineering. doi:10.1155/2012/454823 Lai, H., Xiao, J., Li, L., & Yang, Y. (2012). Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol. Mathematical Problems in Engineering. doi:10.​1155/​2012/​454823
27.
Zurück zum Zitat Zhao, F., Gong, P., Li, S., Li, M., & Li, P. (2013). Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials. Nonlinear Dynamics, 74, 419–427.CrossRefMATHMathSciNet Zhao, F., Gong, P., Li, S., Li, M., & Li, P. (2013). Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials. Nonlinear Dynamics, 74, 419–427.CrossRefMATHMathSciNet
28.
Zurück zum Zitat Lee, C., Li, C., & Hsu, C. (2013). A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dynamics, 73, 125–132.CrossRefMATHMathSciNet Lee, C., Li, C., & Hsu, C. (2013). A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dynamics, 73, 125–132.CrossRefMATHMathSciNet
29.
Zurück zum Zitat Yang, J., & Cao, T. (2012). Provably secure three-party password authenticated key exchange protocol in the standard model. The Journal of Systems and Software, 85, 340–350.CrossRef Yang, J., & Cao, T. (2012). Provably secure three-party password authenticated key exchange protocol in the standard model. The Journal of Systems and Software, 85, 340–350.CrossRef
30.
Zurück zum Zitat Wu, S., Chen, K., Pu, Q., & Zhu, Y. (2012). Cryptanalysis and enhancements of efficient three-party password-based key exchange scheme. International Journal of Communication Systems. doi:10.1002/dac.1362 Wu, S., Chen, K., Pu, Q., & Zhu, Y. (2012). Cryptanalysis and enhancements of efficient three-party password-based key exchange scheme. International Journal of Communication Systems. doi:10.​1002/​dac.​1362
32.
Zurück zum Zitat Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.CrossRefMathSciNet Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.CrossRefMathSciNet
33.
Zurück zum Zitat Hwang, T., Chen, Y., & Laih, C. S. (1990). Non-interactive password authentication without password tables. In Proceedings of IEEE region conference on computer and communication system, pp. 429–431. Hwang, T., Chen, Y., & Laih, C. S. (1990). Non-interactive password authentication without password tables. In Proceedings of IEEE region conference on computer and communication system, pp. 429–431.
34.
Zurück zum Zitat Sun, H. M. (2000). An efficient remote use authentication scheme using smart cards. IEEE Transactions on Consumer Electronics, 46(4), 958–961.CrossRef Sun, H. M. (2000). An efficient remote use authentication scheme using smart cards. IEEE Transactions on Consumer Electronics, 46(4), 958–961.CrossRef
35.
Zurück zum Zitat Lin, C. H., & Lai, Y. Y. (2004). A flexible biometrics remote user authentication scheme. Computer Standards & Interfaces, 27(1), 19–23.CrossRef Lin, C. H., & Lai, Y. Y. (2004). A flexible biometrics remote user authentication scheme. Computer Standards & Interfaces, 27(1), 19–23.CrossRef
36.
Zurück zum Zitat Lee, N. Y., & Chiu, Y. C. (2005). Improved remote authentication scheme with smart card. Computer Standards & Interfaces, 27(2), 177–180.CrossRef Lee, N. Y., & Chiu, Y. C. (2005). Improved remote authentication scheme with smart card. Computer Standards & Interfaces, 27(2), 177–180.CrossRef
37.
Zurück zum Zitat Yoon, E. J., Ryu, E. K., & Yoo, K. Y. (2005). An improvement of Hwang-Lee-Tang’s simple remote user authentication scheme. Computers & Security, 24(1), 50–56.CrossRef Yoon, E. J., Ryu, E. K., & Yoo, K. Y. (2005). An improvement of Hwang-Lee-Tang’s simple remote user authentication scheme. Computers & Security, 24(1), 50–56.CrossRef
38.
Zurück zum Zitat Chang, Y. F., Chang, C. C., & Su, Y. W. (2006). A secure improvement on the user-friendly remote authentication scheme with no time concurrency mechanism. In Proceedings of 20th international conference on advanced information networking and applications (AINA’06). IEEE Computer Society, Los Alamitos, pp 741–745. Chang, Y. F., Chang, C. C., & Su, Y. W. (2006). A secure improvement on the user-friendly remote authentication scheme with no time concurrency mechanism. In Proceedings of 20th international conference on advanced information networking and applications (AINA’06). IEEE Computer Society, Los Alamitos, pp 741–745.
39.
Zurück zum Zitat Khan, M. K., & Zhang, J. (2007). Improving the security of a flexible biometrics remote user authentication scheme. Computer Standards & Interfaces, 29(1), 82–85.CrossRef Khan, M. K., & Zhang, J. (2007). Improving the security of a flexible biometrics remote user authentication scheme. Computer Standards & Interfaces, 29(1), 82–85.CrossRef
40.
Zurück zum Zitat Stolbunov, A. (2009). Reductionist security arguments for public-key cryptographic schemes based on group action. In The Norwegian information security conference (NISK), pp. 97–109. Stolbunov, A. (2009). Reductionist security arguments for public-key cryptographic schemes based on group action. In The Norwegian information security conference (NISK), pp. 97–109.
41.
Zurück zum Zitat Li, L. H., Lin, I. C., & Hwang, M. S. (2001). A remote password authentication scheme for multi-server architecture using neural networks. IEEE Transactions on Neural Networks, 12(6), 1498–1504.CrossRef Li, L. H., Lin, I. C., & Hwang, M. S. (2001). A remote password authentication scheme for multi-server architecture using neural networks. IEEE Transactions on Neural Networks, 12(6), 1498–1504.CrossRef
42.
Zurück zum Zitat Lin, I. C., Hwang, M. S., & Li, L. H. (2003). A new remote user authentication scheme for multi-server architecture. Future Generation Computer Systems, 19(1), 13–22.CrossRefMATH Lin, I. C., Hwang, M. S., & Li, L. H. (2003). A new remote user authentication scheme for multi-server architecture. Future Generation Computer Systems, 19(1), 13–22.CrossRefMATH
43.
Zurück zum Zitat Tsai, J. L. (2008). Efficient multi-server authentication scheme based on one-way hash function without verification table. Computers & Security, 27(3–4), 115–121.CrossRef Tsai, J. L. (2008). Efficient multi-server authentication scheme based on one-way hash function without verification table. Computers & Security, 27(3–4), 115–121.CrossRef
44.
45.
46.
Zurück zum Zitat Yoon, E.-J., & Yoo, K.-Y. (2013). Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. The Journal of Supercomputing, 63, 235–255.CrossRef Yoon, E.-J., & Yoo, K.-Y. (2013). Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. The Journal of Supercomputing, 63, 235–255.CrossRef
47.
Zurück zum Zitat Katz, J., & Shin, J. S. (2005). Modeling insider attacks on group key-exchange protocols. In Proceedings of the 12th ACM conference on computer and communications security-CCS’05. ACM, pp. 180–189. Katz, J., & Shin, J. S. (2005). Modeling insider attacks on group key-exchange protocols. In Proceedings of the 12th ACM conference on computer and communications security-CCS’05. ACM, pp. 180–189.
48.
Zurück zum Zitat Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals, 37(3), 669–674.CrossRefMATHMathSciNet Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals, 37(3), 669–674.CrossRefMATHMathSciNet
49.
Zurück zum Zitat Xiao, D., Shih, F., & Liao, X. (2010). A chaos-based hash function with both modification detection and localization capabilities. Communications in Nonlinear Science and Numerical Simulation, 15, 2254–2261.CrossRefMATHMathSciNet Xiao, D., Shih, F., & Liao, X. (2010). A chaos-based hash function with both modification detection and localization capabilities. Communications in Nonlinear Science and Numerical Simulation, 15, 2254–2261.CrossRefMATHMathSciNet
50.
Zurück zum Zitat Kar, J., & Majhi, B. (2009). An efficient password security of three party key exchange protocol based on ECDLP. In 12th International conference on information technology 2009 (ICIT 2009). Tata McGrow Hill Education Private Limited, Bhubaneswar, India, pp. 75–78. Kar, J., & Majhi, B. (2009). An efficient password security of three party key exchange protocol based on ECDLP. In 12th International conference on information technology 2009 (ICIT 2009). Tata McGrow Hill Education Private Limited, Bhubaneswar, India, pp. 75–78.
51.
Zurück zum Zitat Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In B. Ptzmann (Ed.), EUROCRYPT, Lecture Notes in Computer Science (Vol. 2045, pp. 453–474). Berlin: Springer. Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In B. Ptzmann (Ed.), EUROCRYPT, Lecture Notes in Computer Science (Vol. 2045, pp. 453–474). Berlin: Springer.
52.
Zurück zum Zitat Kocarev, L., & Lian, S. (2011). Chaos-based cryptography: Theory, algorithms and applications. Berlin: Springer.CrossRef Kocarev, L., & Lian, S. (2011). Chaos-based cryptography: Theory, algorithms and applications. Berlin: Springer.CrossRef
53.
Zurück zum Zitat Hsieh, W., & Leu, J. (2012). Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks. Wireless Communications and Mobile Computing. doi:10.1002/wcm.2252 Hsieh, W., & Leu, J. (2012). Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks. Wireless Communications and Mobile Computing. doi:10.​1002/​wcm.​2252
54.
Zurück zum Zitat Li, C., Hwang, M., & Chung, Y. (2008). A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Computer Communication, 31, 2803–2814.CrossRef Li, C., Hwang, M., & Chung, Y. (2008). A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Computer Communication, 31, 2803–2814.CrossRef
Metadaten
Titel
Flexible and Password-Authenticated Key Agreement Scheme Based on Chaotic Maps for Multiple Servers to Server Architecture
verfasst von
Hongfeng Zhu
Publikationsdatum
01.06.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-015-2307-4

Weitere Artikel der Ausgabe 3/2015

Wireless Personal Communications 3/2015 Zur Ausgabe

Neuer Inhalt