Browse > Article
http://dx.doi.org/10.3837/tiis.2017.08.015

An Improved Authentication and Key Agreement scheme for Session Initial Protocol  

Wu, Libing (State Key Laboratory of Software Engineering, Wuhan University)
Fan, Jing (School of Computer Science, Wuhan University)
Xie, Yong (School of Computer Science, Wuhan University)
Wang, Jing (School of Computer Science, Wuhan University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.11, no.8, 2017 , pp. 4025-4042 More about this Journal
Abstract
Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.
Keywords
Session initial protocol; Mutual authentication; VoIP; Anonymity; Elliptic curve cryptosystem;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Kilinc H H, Yanik T., "A Survey of SIP Authentication and Key Agreement Schemes [J]," Communications Surveys & Tutorials, IEEE, 16(2): 1005-1023, 2014.   DOI
2 Franks J, Hallam-Baker P, Hostetler J, et al., "HTTP authentication: Basic and digest access authentication [Z]," RFC 2617, June, 1999.
3 Li J, Kao C, Tzeng J., "VoIP secure session assistance and call monitoring via building security gateway [J]," International Journal of Communication Systems, 24(7): 837-851, 2011.   DOI
4 Farash MS, Attari MA, "An enhanced authenticated key agreement for session initiation protocol," Inform Techno Control, 42(4):333-342, 2013.
5 Yang CC, Wang RC, Liu WT., "Secure authentication scheme for session initiation protocol [J]," Computers & Security, 24(5):381-386, 2005.   DOI
6 Jiang Q, Ma J, Tian Y., "Cryptanalysis of smart-card-based password authenticated key agreement protocol for session initiation protocol of Zhang et al [J]," International Journal of Communication Systems, 28(7): 1340-1351, 2015.   DOI
7 Chen CL, Lee CC, Hsu CY., "Mobile device integration of a fingerprint biometric remote authentication scheme [J]," International Journal of Communication Systems, 25(6):585-597, 2012.   DOI
8 Jiang Q, Ma J, Li G, et al., "An Enhanced Authentication Scheme with Privacy Preservation for Roaming Service in Global Mobility Networks [J]," Wireless Personal Communications, 68(4): 1477-1491, 2013.   DOI
9 Durlanik A, Sogukpinar I., "SIP authentication scheme using ECDH [C]," in Proc. of World Academy of Science, Engineering and Technology, 8:350-353, 2005.
10 Yoon EJ, Yoo KY., "Cryptanalysis of DS-SIP authentication scheme using ECDH [C]," in Proc. of International Conference on New Trends in Information and Service Science, Beijing, 642-647, 2009.
11 Wu L, Zhang Y, Wang F., "A new provably secure authentication and key agreement protocol for SIP using ECC [J]," Comput Stand Interfaces, 31(2):286-291, 2009.   DOI
12 Hughes D, shmatukov V., "Information hiding, anonymity and privacy: a modular approach [J]," Journal of Computer Security, 12(1):3-36, 2014.
13 Yoon EJ, Yoo KY, Kim C, Hong Y, Jo M, Chen H., "A secure and efficient SIP authentication scheme for converged VoIP networks [J]," Comput Commun, 33(14):1674-1681, 2010.   DOI
14 Jaeduck C, Souhwan J, Kwangyong B, et al., "A lightweight authentication and hop-by-hop security mechanism for SIP network[C]," in Proc. of Advanced Technologies for Communications, International Conference on, Hanoi, (1): 235-238, 2008.
15 Xie Q., "A new authenticated key agreement for session initiation protocol [J]," Int J Commun Syst., 25(1):47-54, 2012.   DOI
16 Chaudhry SA, Farash MS, Naqvi H, Sher M., "A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography," Electronic Commerce Research, 16(1):113-139, 2016.   DOI
17 Acquist A, Brandimarte L, Loewenstein G., "Privacy and human behavior in the age of information [J]," Science, 347(6221):509-514, 2015.   DOI
18 He D, Chen C, Bu J, et al., "Security and efficiency in roaming services for wireless networks: challenges, approaches, and prospects [J]," Communications Magazine, IEEE, 51(2): 142-150, 2013.
19 Arshad H, Nikooghadam M., "An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC [J]," Multimedia Tools and Applications, 1-17, 2014.
20 Wang RC, Juang WS, Lei CL., "Robust authentication and key agreement scheme preserving the privacy of secret key [J]," Computer Communications, 34(3): 274-280, 2011.   DOI
21 Irshad A, Sher M, Faisal M S, et al., "A secure authentication scheme for session initiation protocol by using ECC on the basis of the Tang and Liu scheme [J]," Security and Communication Networks, 7(8): 1210-1218, 2014.   DOI
22 Burrows M, Abadi M, "Needham RM., "A logic of authentication[C]," in Proc. of the Royal Society of London A: Mathematical, Physical and Engineering Sciences, The Royal Society, 426(1871): 233-271, 1990.
23 Khan M K, He D., "A new dynamic identity-based authentication protocol for multi-server environment using elliptic curve cryptography [J]," Security and Communication Networks, 5(11): 1260-1266, 2012.
24 Tang H, Liu X., "Cryptanalysis of Arshad et al.'s ECC-based mutual authentication scheme for session initiation protocol [J]," Multimedia tools and applications, 65(3): 321-333, 2013.   DOI
25 Zhang Y, Chen J, Huang B, et al., "An Efficient Password Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography [J]," Information Technology and Control, 43(4): 390-401, 2014.
26 Zhang L, Tang S, Cai Z., "Cryptanalysis and improvement of password authenticated key agreement for session initiation protocol using smart cards [J]," Security and Communication Networks, 7(12): 2405-2411, 2014.   DOI
27 Zhang L, Tang S, Cai Z., "Efficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart card [J]," International Journal of communication systems, 27(11): 2691-2702, 2014.   DOI
28 Li, X., Niu, J., Liao, J. and Liang, W., "Cryptanalysis of a dynamic identity‐based remote user authentication scheme with verifiable password update," International Journal of Communication Systems, 28(2), pp.374-382, 2015.   DOI
29 Zhang L, Tang S, Chen J, et al., "Two-Factor Remote Authentication Protocol with User Anonymity Based on Elliptic Curve Cryptography[J]," Wireless Personal Communications, 1-23, 2014.
30 Koblitz N, Menezes A, Vanstone S., "The state of elliptic curve cryptography [M]," Towards a Quarter-Century of Public Key Cryptography, Springer US, 103-123, 2000.
31 Li, X., Niu, J., Khan, M.K., Liao, J. and Zhao, X., "Robust three-factor remote user authentication scheme with key agreement for multimedia systems," Security and Communication Networks, 13(9), pp.1916-1927, 2016.
32 Li X, Niu J, Kumari S, Liao J, Liang W., "An enhancement of a smart card authentication scheme for multi-server architecture," Wireless Personal Communications, Jan 1;80(1):175-192, 2015.   DOI