DOI QR코드

DOI QR Code

An efficient and anonymous Chaotic Map based authenticated key agreement for multi-server architecture

  • Irshad, Azeem (Department of Computer Science & Software Engineering, International Islamic University) ;
  • Ahmad, Hafiz Farooq (College of Computer Sciences and Information Technology (CCSIT), King Faisal University) ;
  • Alzahrani, Bander A. (Faculty of Computing & Information Technology, King Abdulaziz University) ;
  • Sher, Muhammad (Department of Computer Science & Software Engineering, International Islamic University) ;
  • Chaudhry, Shehzad Ashraf (Department of Computer Science & Software Engineering, International Islamic University)
  • Received : 2016.07.24
  • Accepted : 2016.11.15
  • Published : 2016.12.31

Abstract

Multi-server authentication enables the subscribers to enjoy an assortment of services from various service providers based on a single registration from any registration centre. Previously, a subscriber had to register from each service provider individually to avail respective services relying on single server authentication. In the past, a number of multi-server authentication techniques can be witnessed that employed lightweight and even computationally intensive cryptographic operations. In line with this, Zhu has presented a chaotic map based multi-server authentication scheme recently, which is not only vulnerable to denial-of-service attack, stolen-verifier attack, but also lacks anonymity. This research aims at improving the Zhu's protocol in terms of cost and efficiency. Moreover, the comparative study is presented for the performance of improved model against the existing scheme, and the security of proposed model is formally proved using BAN Logic.

Keywords

References

  1. Behnia, S., Akhshani, A., Ahadpour, S., Mahmodi, H., & Akhavan, A., "A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps," Physics Letters A, 366, 391-396, 2007. https://doi.org/10.1016/j.physleta.2007.01.081
  2. Baptista, M. S. (1998). Cryptography with chaos. Physics Letters A, 240, 50-54. https://doi.org/10.1016/S0375-9601(98)00086-3
  3. Xiao, D., Liao, X.,&Wong, K., "An efficient entire chaos-based scheme for deniable authentication," Chaos Solitons Fractals, 23, 1327-1331, 2005. https://doi.org/10.1016/S0960-0779(04)00387-X
  4. Li, X., Niu, J., Kumari, S., Khan, M. K., Liao, J., Liang, W., "Design and analysis of a chaotic maps-based three-party authenticated key agreement protocol," Nonlinear Dynamics, Vol. 80, No. 3, pp. 1209-1220, 2015. https://doi.org/10.1007/s11071-015-1937-0
  5. Hussain, I., Shah, T., &Gondal, M., "A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm," Nonlinear Dynamics, 70, 1791-1794, 2012. https://doi.org/10.1007/s11071-012-0573-1
  6. Hussain, I., Shah, T., Gondal, M., & Mahmood, H., "An efficient approach for the construction of LFT S-boxes using chaotic logistic map," Nonlinear Dynamics, 71, 133-140, 2013. https://doi.org/10.1007/s11071-012-0646-1
  7. Xiao, D., Liao, X.,& Deng, S., "A novel key agreement protocol based on chaotic maps," Information Sciences, 177, 1136-1142, 2007. https://doi.org/10.1016/j.ins.2006.07.026
  8. Ozkaynak, F., & Yavuz, S., "Designing chaotic S-boxes based on time-delay chaotic system," Nonlinear Dynamics, 2013.
  9. Alvarez, G., "Security problemswith a chaos-based deniable authentication scheme," Chaos Solitons Fractals, 26, 7-11, 2005. https://doi.org/10.1016/j.chaos.2004.12.023
  10. Xiao, D., Liao, X., & Deng, S., "Using time-stamp to improve the security of a chaotic maps-basedkey agreement protocol," Information Sciences, 178, 1598-11602, 2008. https://doi.org/10.1016/j.ins.2007.11.001
  11. Han, S., "Security of a key agreement protocol based on chaotic maps," Chaos Solitons Fractals,38, 764-768, 2008. https://doi.org/10.1016/j.chaos.2007.01.017
  12. Xiang, T., Wong, K., & Liao, X., "On the security of a novel key agreement protocol based on chaotic maps," Chaos Solitons Fractals, 40, 672-675, 2009. https://doi.org/10.1016/j.chaos.2007.08.012
  13. He, D. Cryptanalysis of a key agreement protocol based on chaotic Hash.eprint.iacr.org/2011/333.pdf.
  14. Guo, X., & Zhang, J., "Secure group key agreement protocol based on chaotic Hash," Information Sciences, 180, 4069-4074, 2010. https://doi.org/10.1016/j.ins.2010.06.013
  15. Niu, Y., & Wang, X., "An anonymous key agreement protocol based on chaotic maps," Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986-1992, 20111. https://doi.org/10.1016/j.cnsns.2010.08.015
  16. Li, X., Niu, J., Kumari, S., Liao, J., Liang, W., "An enhancement of a smart card authentication scheme for multi-server architecture," Wireless Personal Communications, Vol. 80, No. 1, pp. 175-192, 2015. https://doi.org/10.1007/s11277-014-2002-x
  17. Tan, Z., "A chaotic maps-based authenticated key agreement protocol with strong anonymity," Nonlinear Dynamics, 72, 311-320, 2013. https://doi.org/10.1007/s11071-012-0715-5
  18. Wang, X., & Zhao, J., "An improved key agreement protocol based on chaos," Communications in Nonlinear Science and Numerical Simulation, 15, 4052-4057, 2010. https://doi.org/10.1016/j.cnsns.2010.02.014
  19. Lee, C., & Hsu, C., "A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps," Nonlinear Dynamics, 71, 201-211, 2013. https://doi.org/10.1007/s11071-012-0652-3
  20. Zhao, F., Gong, P., Li, S., Li, M., & Li, P., "Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials," Nonlinear Dynamics, 74, 419-427, 2013. https://doi.org/10.1007/s11071-013-0979-4
  21. Lai, H., Xiao, J., Li, L., & Yang, Y., "Applying semi-group property of enhanced Chebyshev polynomials to anonymous authentication protocol," Mathematical Problems in Engineering, 2012.
  22. Wu, S., Chen, K., Pu, Q., & Zhu, Y., "Cryptanalysis and enhancements of efficient three-party password-based key exchange scheme," International Journal of Communication Systems, 2012.
  23. Lee, C., Li, C., & Hsu, C., "A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps," Nonlinear Dynamics, 73, 125-132, 2013. https://doi.org/10.1007/s11071-013-0772-4
  24. Yang, J., & Cao, T., "Provably secure three-party password authenticated key exchange protocol in the standard model," The Journal of Systems and Software, 85, 340-350, 2012. https://doi.org/10.1016/j.jss.2011.08.024
  25. Xie, Q., & Zhao, J., "Chaotic maps-based three-party password-authenticated key agreement scheme," Nonlinear Dynamics, 74, 1021-1027, 2013. https://doi.org/10.1007/s11071-013-1020-7
  26. Lamport, L., "Password authentication with insecure communication," Communications of the ACM, 24(11), 770-772, 1981. https://doi.org/10.1145/358790.358797
  27. Lee, N. Y., & Chiu, Y. C., "Improved remote authentication scheme with smart card," Computer Standards & Interfaces, 27(2), 177-180, 2005. https://doi.org/10.1016/j.csi.2004.06.001
  28. Sun, H. M., "An efficient remote use authentication scheme using smart cards," IEEE Transactions on Consumer Electronics, 46(4), 958-961, 2005.
  29. Lin, C. H., & Lai, Y. Y., "A flexible biometrics remote user authentication scheme," Computer Standards & Interfaces, 27(1), 19-23, 2004. https://doi.org/10.1016/j.csi.2004.03.003
  30. Khan, M. K., & Zhang, J., "Improving the security of a flexible biometrics remote user authentication scheme," Computer Standards & Interfaces, 29(1), 82-85, 2007. https://doi.org/10.1016/j.csi.2006.01.002
  31. Li, X., Niu, J., Liao, J., Liang, W., "Cryptanalysis of a dynamic identity based remote user authentication scheme with verifiable password update," International Journal of Communication Systems, Vol. 28, No. 2, pp. 374-382, 2015. https://doi.org/10.1002/dac.2676
  32. Lin, I. C., Hwang, M. S., & Li, L. H., "A new remote user authentication scheme for multi-server architecture," Future Generation Computer Systems, 19(1), 13-22, 2003. https://doi.org/10.1016/S0167-739X(02)00093-6
  33. Li, L. H., Lin, I. C., & Hwang, M. S., "A remote password authentication scheme for multi-server architecture using neural networks," IEEE Transactions on Neural Networks, 12(6), 1498-1504, 2001. https://doi.org/10.1109/72.963786
  34. Li, X., Niu, J., Wang, Z., Chen, C., "Applying biometrics to design three-factor remote user authentication scheme with key agreement," Security and Communication Networks, Vol. 7, No. 10, pp. 1488-1497, 2014.
  35. Tsai, J. L., "Efficient multi-server authentication scheme based on one-way hash function without verification table," Computers & Security, 27(3-4), 115-121, 2008. https://doi.org/10.1016/j.cose.2008.04.001
  36. Ravi, S. P., Jaidhar, C. D., & Shashikala, T., "Robust smart card authentication scheme for multiserver architecture," Wireless Personal Communications, 72, 729-745, 2013. https://doi.org/10.1007/s11277-013-1039-6
  37. Zhang, L., "Cryptanalysis of the public key encryption based on multiple chaotic systems," Chaos Solitons Fractals, 37(3), 669-674, 2008. https://doi.org/10.1016/j.chaos.2006.09.047
  38. Yoon, E.-J.,&Yoo, K.-Y., "Robust biometrics-based multi-server authenticationwith key agreementscheme for smart cards on elliptic curve cryptosystem," The Journal of Supercomputing, 63, 235-255, 2013. https://doi.org/10.1007/s11227-010-0512-1
  39. Li, C., Hwang, M., & Chung, Y., "A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks," Computer Communication, 31,2803-2814, 2008. https://doi.org/10.1016/j.comcom.2007.12.005
  40. Kocarev, L., & Lian, S., "Chaos-based cryptography" Theory, algorithms and applications, Berlin: Springer, 2011.
  41. Hsieh, W., & Leu, J., "Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks," Wireless Communications and Mobile Computing, 2012.
  42. Zhu, H., "Flexible and Password-Authenticated Key Agreement Scheme Based on Chaotic Maps for Multiple Servers to Server Architecture," Wireless Personal Communications, 82(3), 1697-1718, 2015. https://doi.org/10.1007/s11277-015-2307-4
  43. Ren, Y. J., Shen, J., Wang, J., Han, J., & Lee, S. Y., "Mutual Verifiable Provable Data Auditing in Public Cloud Storage," Journal of Internet Technology, vol. 16, no. 2, pp. 317-323, 2015. https://doi.org/10.6138/JIT.2015.16.2.20140918
  44. Guo, P., Wang, J., Geng, X. H., Kim, C. S., & Kim, J. U., "A Variable Threshold-value Authentication Architecture for Wireless Mesh Networks," Journal of Internet Technology, vol. 15, no. 6, pp. 929-936, 2014.
  45. Irshad, A., Sher, M., Ch, S. A., Naqvi, H., & Farash, M. S., "An efficient and anonymous multi-server authenticated key agreement based on chaotic map without engaging Registration Centre," The Journal of Supercomputing, 1-22, 2016.
  46. Burrow M, Abadi M, Needham R., "A logic of authentication," ACM Transactions on Computer Systems, 8: 18-36, 1990. https://doi.org/10.1145/77648.77649
  47. Bellare, M., & Rogaway, P., "Random oracles are practical: A paradigm for designing efficient protocols," in Proc. of the 1st ACM conference on Computer and communications security, pp. 62-73, ACM, 1993.
  48. ElGamal T, "A public key cryptosystem and signature scheme based on the discrete logarithms," IEEE Trans Inform Theory 31:469-472, 1985. https://doi.org/10.1109/TIT.1985.1057074
  49. Nguyen, H. T. T., Guizani, M., Jo, M., & Huh, E. N., "An efficient signal-range-based probabilistic key predistribution scheme in a wireless sensor network," IEEE Transactions on Vehicular Technology, 58(5), 2482-2497, 2009. https://doi.org/10.1109/TVT.2008.2008191
  50. Nguyen, H. T., Jo, M., Nguyen, T. D. & Huh, E. N., "A Beneficial Analysis of Deployment Knowledge for Key Distribution in Wireless Sensor Networks," Security and Communication Networks, Vol.5, No.5 pp. 485-495, May 2012. https://doi.org/10.1002/sec.337
  51. Jiang, Q., Wei, F., Fu, S., Ma, J., Li, G., & Alelaiwi, A., "Robust extended chaotic maps-based three-factor authentication scheme preserving biometric template privacy," Nonlinear Dynamics, 83(4), 2085-2101, 2016. https://doi.org/10.1007/s11071-015-2467-5
  52. Farash, M. S., and Mahmoud A. A., "An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps," Nonlinear Dynamics 77.1-2, 399-411, 2014. https://doi.org/10.1007/s11071-014-1304-6
  53. Islam, S. H., "Design and analysis of a three party password-based authenticated key exchange protocol using extended chaotic maps," Information Sciences, 2015.

Cited by

  1. An improved lightweight multiserver authentication scheme vol.30, pp.17, 2017, https://doi.org/10.1002/dac.3351
  2. Improved Chebyshev Polynomials-Based Authentication Scheme in Client-Server Environment vol.2019, pp.None, 2016, https://doi.org/10.1155/2019/4250743
  3. A Systematic Literature Review of Authentication in Internet of Things for Heterogeneous Devices vol.2019, pp.None, 2016, https://doi.org/10.1155/2019/5747136
  4. A Provably Secure Authentication and Key Exchange Protocol in Vehicular Ad Hoc Networks vol.2021, pp.None, 2016, https://doi.org/10.1155/2021/9944460
  5. Efficient Authentication Protocol and Its Application in Resonant Inductive Coupling Wireless Power Transfer Systems vol.21, pp.24, 2016, https://doi.org/10.3390/s21248245