DOI QR코드

DOI QR Code

Enhanced Mutual Authentication Scheme based on Chaotic Map for PCM in NFC Service Environment

  • Park, Sung-Wook (Department of Computer Science Engineering, Soonchunhyang University) ;
  • Lee, Im-Yeong (Department of Computer Science Engineering, Soonchunhyang University)
  • Received : 2016.09.21
  • Accepted : 2017.02.15
  • Published : 2017.02.28

Abstract

Currently, automated payment services provide intuitive user interfaces by adapting various wireless communication devices with mobile services. For example, companies like Samsung, Google, and Apple have selected the NFC payment method to service payments of existing credit cards. An electronic payment standard has been released for NFC activation within Korea and will strengthen the safety of payment service communications. However, there are various security risks regarding the NFC-based electronic payment method. In particular, the NFC payment service using the recently released lightweight devices cannot provide the cryptographic strength that is supported by many financial transaction services. This is largely due to its computational complexity and large storage resource requirements. The chaotic map introduced in this study can generate a highly complicated code as it is sensitive to the initial conditions. As the lightweight study using the chaotic map has been actively carried out in recent years, associated authentication techniques of the lightweight environment have been released. If applied with a chaotic map, a high level of cryptographic strength can be achieved that can provide more functions than simple XOR operations or HASH functions. Further, this technique can be used by financial transaction services. This study proposes a mutual authentication technique for NFC-PCM to support an NFC payment service environment based on the chaotic map.

Keywords

References

  1. Cheng-Chi Lee, "A simple key agreement scheme based on chaotic maps for VSAT satellite communications," International Journal of Satellite Communications and Networking, Vol. 31, Issue 4, pp. 177-186, 2013. https://doi.org/10.1002/sat.1033
  2. G. J Fee, M. B. Monagan, "Cryptography using Chebyshev polynomials," Citeseer, 2004.
  3. D Xiao, X Liao, S Deng, "A novel key agreement protocol based on chaotic maps," Information Sciences, Vol. 177, Issue 4, pp. 1136-1142, 2007. https://doi.org/10.1016/j.ins.2006.07.026
  4. Yeh T-C, Wang Y-J, Kuo T-C, Wang S-S, "Securing RFID systems conforming to {EPC} class 1 generation 2 standard," Expert Systems with Applications, Vol. 37, Issue 12, pp 7678-7683, December 2010. https://doi.org/10.1016/j.eswa.2010.04.074
  5. Yoon E, "Improvement of the securing RFID systems conforming to EPC class 1 generation 2 standard," Expert Systems with Applications, Vol. 39, Issue 1, pp. 1589-1594, January 2012.. https://doi.org/10.1016/j.eswa.2011.07.053
  6. C.C. Chang, C.Y. Sun, "A Secure and Efficient Authentication Scheme for E-coupon Systems," Wireless Pers Coomun, Vol. 77, Issue 4, pp. 2981-2996, 2014. https://doi.org/10.1007/s11277-014-1680-8
  7. Zi-Yao Cheng, Yun Liu, Chin-Chen Chang, Shih-Chang Chang, "Authenticated RFID security mechanism based on chaotic maps," Security and Communication Networks, Vol. 6, Issue 2, pp. 247-256, February 2013. https://doi.org/10.1002/sec.709
  8. M. Akgun, M. U. Caglayan, "Weaknesses in a Recently Proposed RFID Authentication Protocol," IACR Cryptology ePrint Archive, 2013.
  9. M. Akgun, M. U. Caglayan, "Vulnerabilities of RFID Security Protocol Based on Chaotic Maps," in Proc. of Network Protocols (ICNP), 2014 IEEE 22nd International Conference on, 21-24 Oct. 2014.
  10. Benssalah M, Djeddou M, Drouiche K., "Security enhancement of the authenticated RFID security mechanism based on chaotic maps," Security and Communication Networks, Vol. 7, Issue 12, pp. 2356-2372, December 2014. https://doi.org/10.1002/sec.946
  11. M. Akgun, A. O. Bayrak, M. U. Caglayan, "Attacks and improvements to chaotic map-based RFID authentication protocol," Security and Communication Networks, Vol. 8, Issue 18, pp. 4028-4040, December 2015. https://doi.org/10.1002/sec.1319
  12. Di Xiao, Xiaofeng Liao, K.W. Wong, "An efficient entire chaos-based scheme for deniable authentication," Chaos, Solitons & Fractals, Vol. 23, Issue 4, pp. 1327-1331, February 2005. https://doi.org/10.1016/S0960-0779(04)00387-X
  13. Yujun Niu XW, "An anonymous key agreement protocol based on chaotic maps," Communications in Nonlinear Science and Numerical Simulation, Vol. 16, Issue 4, pp. 1986-1992, April 2010. https://doi.org/10.1016/j.cnsns.2010.08.015
  14. Guo C, Chang CC, "Chaotic maps-based password authenticated key agreement using smart cards," Communications in Nonlinear Science and Numerical Simulation, Vol. 18, Issue 6, pp. 1433-1440, June 2013. https://doi.org/10.1016/j.cnsns.2012.09.032
  15. Wang XY, Zhao JF, "An improved key agreement protocol based on chaos," Communications in Nonlinear Science and Numerical Simulation, Vol. 15, Issue 12, pp. 1052-4057, December 2010.
  16. Bergamo P, D'Arco P, De Santis A, Kocarev L, "Using time-stamp to improve the security of a chaotic maps based key agreement protocol," Information Sciences, Vol. 178, Issue 6, pp. 1598-1602, 2008. https://doi.org/10.1016/j.ins.2007.11.001
  17. Fateman RJ, "Lookup tables, recurrences, and complexity," in Proc. of ISSAC '89 Proceedings of the ACM-SIGSAM 1989 international symposium on Symbolic and algebraic computation, pp. 68-73, Portland, Oregon, USA, July 17-19, 1989.