×

A chaotic maps-based authenticated key agreement protocol with strong anonymity. (English) Zbl 1268.94035

Summary: In wireless communication environments, the authenticated key agreement with user anonymity is important. Recently, many chaotic maps-based anonymous authenticated key agreement protocols have been proposed. Tseng et al. applied Chebyshev chaotic maps to propose an anonymous key agreement protocol. Unfortunately, Niu et al. demonstrated that Tseng et al.’s protocol cannot protect the user anonymity and it suffers from insider attacks. Xue et al. improved Tseng et al.’s protocol. However, we have found that their improved protocol still cannot provide strong anonymity and is vulnerable to man-in-the-middle attacks. To remove these weaknesses, we have proposed a novel chaotic maps-based authenticated key agreement protocol. The proposed protocol can not only resist these attacks, but also provides strong anonymity.

MSC:

94A62 Authentication, digital signatures and secret sharing
Full Text: DOI

References:

[1] Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644-654 (1976) · Zbl 0435.94018 · doi:10.1109/TIT.1976.1055638
[2] Bellare, M.; Pointcheval, D.; Rogaway, P.; Camenisch, J. (ed.); Shoup, V. (ed.), Authenticated key agreement secure against dictionary attacks, Eurocrypt’00, Bruges, Belgium, Berlin · Zbl 1082.94533
[3] Wang, X.Y., Chen, F., Wang, T.: A new compound mode of confusion and diffusion for block encryption of image based on chaos. Commun. Nonlinear Sci. Numer. Simul. 15(9), 2479-2485 (2010) · Zbl 1222.94013 · doi:10.1016/j.cnsns.2009.10.001
[4] Xiang, T., Wong, K., Liao, X.F.: An improved chaotic cryptosystem with external key. Commun. Nonlinear Sci. Numer. Simul. 13(9), 1879-1887 (2008) · Zbl 1221.94070 · doi:10.1016/j.cnsns.2007.04.017
[5] Chen, G., Mao, Y., Chui, C.: A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 21(3), 749-761 (2004) · Zbl 1049.94009 · doi:10.1016/j.chaos.2003.12.022
[6] Kocarev, L.; Tasev, Z., Public-key encryption based on Chebyshev maps, ISCAS’03, Bangkok, Thailand
[7] Bergamo, P., D’Arco, P., Santis, A., Kocarev, L.: Security of public key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. I 52, 1382-1393 (2005) · Zbl 1374.94775 · doi:10.1109/TCSI.2005.851701
[8] Cheong, K.Y., Koshiba, T.: More on security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. II 54(9), 795-799 (2007) · doi:10.1109/TCSII.2007.900875
[9] Xiao, D., Liao, X., Deng, S.: A novel key agreement protocol based on chaotic maps. Inf. Sci. 177(4), 1136-1142 (2007) · doi:10.1016/j.ins.2006.07.026
[10] Gong, P., Li, P., Shi, W.B.: A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dyn. (2012). doi:10.1007/s11071-012-0628-3 · doi:10.1007/s11071-012-0628-3
[11] Tseng, H.; Jan, R.; Yang, W., A chaotic maps-based key agreement protocol that preserves user anonymity, ICC’09, Dresden, Germany
[12] Niu, Y., Wang, X.: An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16, 1986-1992 (2011) · Zbl 1221.94057 · doi:10.1016/j.cnsns.2010.08.015
[13] Yoon, E.J.: Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17, 2735-2740 (2012) · Zbl 1242.68014 · doi:10.1016/j.cnsns.2011.11.010
[14] Xue, K.P., Hong, P.L.: Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17, 2969-2977 (2012) · Zbl 1242.68013 · doi:10.1016/j.cnsns.2011.11.025
[15] Lee, C., Chen, C., Wu, C., Huang, S.: An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69(1-2), 79-87 (2012) · Zbl 1254.94038 · doi:10.1007/s11071-011-0247-4
[16] He, D.B., Chen, Y.T., Chen, J.H.: Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69, 1149-1157 (2012) · Zbl 1256.68056 · doi:10.1007/s11071-012-0335-0
[17] Chien, H.Y.: Practical anonymous user authentication scheme with security proof. Comput. Secur. 27, 216-223 (2008) · doi:10.1016/j.cose.2008.05.004
[18] Fan, C.I., Sun, W.Z., Huang, V.S.M.: Provably secure randomized blind signature scheme based on bilinear pairing. Comput. Math. Appl. 60, 285-293 (2010) · Zbl 1198.94148 · doi:10.1016/j.camwa.2010.01.021
[19] Koblitz, N., Menezes, A.J., Vanstone, S.A.: The state of elliptic curve cryptography. Des. Codes Cryptogr. 19(2-3), 173-193 (2000) · Zbl 0996.94032 · doi:10.1023/A:1008354106356
[20] Menezes, A., Van Oorschot, P.C., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997) · Zbl 0868.94001
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.