Browse > Article
http://dx.doi.org/10.3837/tiis.2016.12.023

An efficient and anonymous Chaotic Map based authenticated key agreement for multi-server architecture  

Irshad, Azeem (Department of Computer Science & Software Engineering, International Islamic University)
Ahmad, Hafiz Farooq (College of Computer Sciences and Information Technology (CCSIT), King Faisal University)
Alzahrani, Bander A. (Faculty of Computing & Information Technology, King Abdulaziz University)
Sher, Muhammad (Department of Computer Science & Software Engineering, International Islamic University)
Chaudhry, Shehzad Ashraf (Department of Computer Science & Software Engineering, International Islamic University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.12, 2016 , pp. 5572-5595 More about this Journal
Abstract
Multi-server authentication enables the subscribers to enjoy an assortment of services from various service providers based on a single registration from any registration centre. Previously, a subscriber had to register from each service provider individually to avail respective services relying on single server authentication. In the past, a number of multi-server authentication techniques can be witnessed that employed lightweight and even computationally intensive cryptographic operations. In line with this, Zhu has presented a chaotic map based multi-server authentication scheme recently, which is not only vulnerable to denial-of-service attack, stolen-verifier attack, but also lacks anonymity. This research aims at improving the Zhu's protocol in terms of cost and efficiency. Moreover, the comparative study is presented for the performance of improved model against the existing scheme, and the security of proposed model is formally proved using BAN Logic.
Keywords
Multi-server authentication; cryptography; anonymity; Chebyshev chaotic map; Authentication key agreement;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Li, C., Hwang, M., & Chung, Y., "A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks," Computer Communication, 31,2803-2814, 2008.   DOI
2 Hsieh, W., & Leu, J., "Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks," Wireless Communications and Mobile Computing, 2012.
3 Zhu, H., "Flexible and Password-Authenticated Key Agreement Scheme Based on Chaotic Maps for Multiple Servers to Server Architecture," Wireless Personal Communications, 82(3), 1697-1718, 2015.   DOI
4 Ren, Y. J., Shen, J., Wang, J., Han, J., & Lee, S. Y., "Mutual Verifiable Provable Data Auditing in Public Cloud Storage," Journal of Internet Technology, vol. 16, no. 2, pp. 317-323, 2015.   DOI
5 Guo, P., Wang, J., Geng, X. H., Kim, C. S., & Kim, J. U., "A Variable Threshold-value Authentication Architecture for Wireless Mesh Networks," Journal of Internet Technology, vol. 15, no. 6, pp. 929-936, 2014.
6 Irshad, A., Sher, M., Ch, S. A., Naqvi, H., & Farash, M. S., "An efficient and anonymous multi-server authenticated key agreement based on chaotic map without engaging Registration Centre," The Journal of Supercomputing, 1-22, 2016.
7 Burrow M, Abadi M, Needham R., "A logic of authentication," ACM Transactions on Computer Systems, 8: 18-36, 1990.   DOI
8 Bellare, M., & Rogaway, P., "Random oracles are practical: A paradigm for designing efficient protocols," in Proc. of the 1st ACM conference on Computer and communications security, pp. 62-73, ACM, 1993.
9 ElGamal T, "A public key cryptosystem and signature scheme based on the discrete logarithms," IEEE Trans Inform Theory 31:469-472, 1985.   DOI
10 Nguyen, H. T. T., Guizani, M., Jo, M., & Huh, E. N., "An efficient signal-range-based probabilistic key predistribution scheme in a wireless sensor network," IEEE Transactions on Vehicular Technology, 58(5), 2482-2497, 2009.   DOI
11 Kocarev, L., & Lian, S., "Chaos-based cryptography" Theory, algorithms and applications, Berlin: Springer, 2011.
12 Lee, C., Li, C., & Hsu, C., "A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps," Nonlinear Dynamics, 73, 125-132, 2013.   DOI
13 Nguyen, H. T., Jo, M., Nguyen, T. D. & Huh, E. N., "A Beneficial Analysis of Deployment Knowledge for Key Distribution in Wireless Sensor Networks," Security and Communication Networks, Vol.5, No.5 pp. 485-495, May 2012.   DOI
14 Jiang, Q., Wei, F., Fu, S., Ma, J., Li, G., & Alelaiwi, A., "Robust extended chaotic maps-based three-factor authentication scheme preserving biometric template privacy," Nonlinear Dynamics, 83(4), 2085-2101, 2016.   DOI
15 Farash, M. S., and Mahmoud A. A., "An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps," Nonlinear Dynamics 77.1-2, 399-411, 2014.   DOI
16 Islam, S. H., "Design and analysis of a three party password-based authenticated key exchange protocol using extended chaotic maps," Information Sciences, 2015.
17 Lai, H., Xiao, J., Li, L., & Yang, Y., "Applying semi-group property of enhanced Chebyshev polynomials to anonymous authentication protocol," Mathematical Problems in Engineering, 2012.
18 Behnia, S., Akhshani, A., Ahadpour, S., Mahmodi, H., & Akhavan, A., "A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps," Physics Letters A, 366, 391-396, 2007.   DOI
19 Baptista, M. S. (1998). Cryptography with chaos. Physics Letters A, 240, 50-54.   DOI
20 Wu, S., Chen, K., Pu, Q., & Zhu, Y., "Cryptanalysis and enhancements of efficient three-party password-based key exchange scheme," International Journal of Communication Systems, 2012.
21 Yang, J., & Cao, T., "Provably secure three-party password authenticated key exchange protocol in the standard model," The Journal of Systems and Software, 85, 340-350, 2012.   DOI
22 Xie, Q., & Zhao, J., "Chaotic maps-based three-party password-authenticated key agreement scheme," Nonlinear Dynamics, 74, 1021-1027, 2013.   DOI
23 Lamport, L., "Password authentication with insecure communication," Communications of the ACM, 24(11), 770-772, 1981.   DOI
24 Lee, N. Y., & Chiu, Y. C., "Improved remote authentication scheme with smart card," Computer Standards & Interfaces, 27(2), 177-180, 2005.   DOI
25 Sun, H. M., "An efficient remote use authentication scheme using smart cards," IEEE Transactions on Consumer Electronics, 46(4), 958-961, 2005.
26 Lin, C. H., & Lai, Y. Y., "A flexible biometrics remote user authentication scheme," Computer Standards & Interfaces, 27(1), 19-23, 2004.   DOI
27 Khan, M. K., & Zhang, J., "Improving the security of a flexible biometrics remote user authentication scheme," Computer Standards & Interfaces, 29(1), 82-85, 2007.   DOI
28 Hussain, I., Shah, T., &Gondal, M., "A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm," Nonlinear Dynamics, 70, 1791-1794, 2012.   DOI
29 Xiao, D., Liao, X.,&Wong, K., "An efficient entire chaos-based scheme for deniable authentication," Chaos Solitons Fractals, 23, 1327-1331, 2005.   DOI
30 Li, X., Niu, J., Kumari, S., Khan, M. K., Liao, J., Liang, W., "Design and analysis of a chaotic maps-based three-party authenticated key agreement protocol," Nonlinear Dynamics, Vol. 80, No. 3, pp. 1209-1220, 2015.   DOI
31 Hussain, I., Shah, T., Gondal, M., & Mahmood, H., "An efficient approach for the construction of LFT S-boxes using chaotic logistic map," Nonlinear Dynamics, 71, 133-140, 2013.   DOI
32 Xiao, D., Liao, X.,& Deng, S., "A novel key agreement protocol based on chaotic maps," Information Sciences, 177, 1136-1142, 2007.   DOI
33 Ozkaynak, F., & Yavuz, S., "Designing chaotic S-boxes based on time-delay chaotic system," Nonlinear Dynamics, 2013.
34 Alvarez, G., "Security problemswith a chaos-based deniable authentication scheme," Chaos Solitons Fractals, 26, 7-11, 2005.   DOI
35 Niu, Y., & Wang, X., "An anonymous key agreement protocol based on chaotic maps," Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986-1992, 20111.   DOI
36 Xiao, D., Liao, X., & Deng, S., "Using time-stamp to improve the security of a chaotic maps-basedkey agreement protocol," Information Sciences, 178, 1598-11602, 2008.   DOI
37 Han, S., "Security of a key agreement protocol based on chaotic maps," Chaos Solitons Fractals,38, 764-768, 2008.   DOI
38 Xiang, T., Wong, K., & Liao, X., "On the security of a novel key agreement protocol based on chaotic maps," Chaos Solitons Fractals, 40, 672-675, 2009.   DOI
39 He, D. Cryptanalysis of a key agreement protocol based on chaotic Hash.eprint.iacr.org/2011/333.pdf.
40 Guo, X., & Zhang, J., "Secure group key agreement protocol based on chaotic Hash," Information Sciences, 180, 4069-4074, 2010.   DOI
41 Li, X., Niu, J., Kumari, S., Liao, J., Liang, W., "An enhancement of a smart card authentication scheme for multi-server architecture," Wireless Personal Communications, Vol. 80, No. 1, pp. 175-192, 2015.   DOI
42 Tan, Z., "A chaotic maps-based authenticated key agreement protocol with strong anonymity," Nonlinear Dynamics, 72, 311-320, 2013.   DOI
43 Wang, X., & Zhao, J., "An improved key agreement protocol based on chaos," Communications in Nonlinear Science and Numerical Simulation, 15, 4052-4057, 2010.   DOI
44 Lee, C., & Hsu, C., "A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps," Nonlinear Dynamics, 71, 201-211, 2013.   DOI
45 Zhao, F., Gong, P., Li, S., Li, M., & Li, P., "Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials," Nonlinear Dynamics, 74, 419-427, 2013.   DOI
46 Li, X., Niu, J., Wang, Z., Chen, C., "Applying biometrics to design three-factor remote user authentication scheme with key agreement," Security and Communication Networks, Vol. 7, No. 10, pp. 1488-1497, 2014.
47 Li, X., Niu, J., Liao, J., Liang, W., "Cryptanalysis of a dynamic identity based remote user authentication scheme with verifiable password update," International Journal of Communication Systems, Vol. 28, No. 2, pp. 374-382, 2015.   DOI
48 Lin, I. C., Hwang, M. S., & Li, L. H., "A new remote user authentication scheme for multi-server architecture," Future Generation Computer Systems, 19(1), 13-22, 2003.   DOI
49 Li, L. H., Lin, I. C., & Hwang, M. S., "A remote password authentication scheme for multi-server architecture using neural networks," IEEE Transactions on Neural Networks, 12(6), 1498-1504, 2001.   DOI
50 Tsai, J. L., "Efficient multi-server authentication scheme based on one-way hash function without verification table," Computers & Security, 27(3-4), 115-121, 2008.   DOI
51 Ravi, S. P., Jaidhar, C. D., & Shashikala, T., "Robust smart card authentication scheme for multiserver architecture," Wireless Personal Communications, 72, 729-745, 2013.   DOI
52 Zhang, L., "Cryptanalysis of the public key encryption based on multiple chaotic systems," Chaos Solitons Fractals, 37(3), 669-674, 2008.   DOI
53 Yoon, E.-J.,&Yoo, K.-Y., "Robust biometrics-based multi-server authenticationwith key agreementscheme for smart cards on elliptic curve cryptosystem," The Journal of Supercomputing, 63, 235-255, 2013.   DOI