×

Provably secure three-party key agreement protocol using Chebyshev chaotic maps in the standard model. (English) Zbl 1331.94060

Summary: Recently, several key agreement protocols based on Chebyshev chaotic maps have been proposed in the literature. However, they can normally achieve “heuristic” security, that is, once drawbacks are found in these protocols, they are either modified to resist the new attacks, or are discarded. Under these circumstances, it is necessary and significant to define standard security models that can precisely characterize the capabilities of the participants and a potent adversary. Hence, we propose to use public key encryption based on enhanced Chebyshev chaotic maps and pseudo-random function ensembles to construct an efficient three-party key agreement protocol under the standard model, in which the adversary is able to make a wider range of queries and have more freedom than the other proposed schemes. In the design of our protocol, we follow the ideas in the recent key agreement protocol of Yang and Cao’s. The proposed protocol is shown to be provably secure if decisional Diffie-Hellman problem, which is based on Chebyshev chaotic maps, is computationally infeasible. To the best of our knowledge, our protocol is the first provably secure 3PAKE protocol using Chebyshev chaotic maps under the standard model.

MSC:

94A62 Authentication, digital signatures and secret sharing
68M12 Network protocols
37E05 Dynamical systems involving maps of the interval
37D45 Strange attractors, chaotic dynamics of systems with hyperbolic behavior
33D45 Basic orthogonal polynomials and functions (Askey-Wilson polynomials, etc.)

Software:

CMQV+
Full Text: DOI

References:

[1] Alvarez, G., Li, S.: Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 16(8), 2129-2151 (2006) · Zbl 1192.94088 · doi:10.1142/S0218127406015970
[2] Xiao, D., Liao, X., Deng, S.: A novel key agreement protocol based on chaotic maps. Inf. Sci. 177(4), 1136-1142 (2007) · doi:10.1016/j.ins.2006.07.026
[3] Han, S.: Security of a key agreement protocol based on chaotic maps. Chaos Solitons Fractals 38(3), 764-768 (2008) · Zbl 1146.94304 · doi:10.1016/j.chaos.2007.01.017
[4] Xiang, T., Wong, K., Liao, X.: On the security of a novel key agreement protocol based on chaotic maps. Chaos Solitons Fractals 40(2), 672-675 (2009) · Zbl 1197.94211 · doi:10.1016/j.chaos.2007.08.012
[5] Tseng, H., Jan, R., Yang, W.: A chaotic maps-based key agreement protocol that preserves user anonymity. In: IEEE International Conference on Communications, ICC’09, Dresden, Germany, pp. 1-6 (2009) · Zbl 1255.94079
[6] Lee, C.C., Chen, C.L., Wu, C.Y., Huang, S.Y.: An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69, 79-87 (2012) · Zbl 1254.94038 · doi:10.1007/s11071-011-0247-4
[7] He, D., Chen, Y., Chen, J.: Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69, 1149-1157 (2012) · Zbl 1256.68056 · doi:10.1007/s11071-012-0335-0
[8] Tan, Z.: A chaotic maps-based authenticated key agreement protocol with strong anonymity. Nonlinear Dyn. 72, 311-320 (2013) · Zbl 1268.94035 · doi:10.1007/s11071-012-0715-5
[9] Yoon, E.J., Jeon, I.S.: An efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev chaotic map. Commun. Nonlinear Sci. Numer. Simul. 16, 2383-2389 (2011) · Zbl 1221.94073 · doi:10.1016/j.cnsns.2010.09.021
[10] Xie, Q., Zhao, J.M., Yu, X.Y.: Chaotic maps-based three-party password-authenticated key agreement scheme. Nonlinear Dyn. 74, 1021-1027 (2013) · Zbl 1284.94148 · doi:10.1007/s11071-013-1020-7
[11] Wang, X., Zhao, J.: An improved key agreement protocol based on chaos. Commun. Nonlinear Sci. Numer. Simul. 15, 4052-4057 (2010) · Zbl 1222.94039 · doi:10.1016/j.cnsns.2010.02.014
[12] Li, C.T., Lee, C.C., Weng, C.Y.: An extended chaotic maps based user authentication and privacy preserving scheme against DoS attacks in pervasive and ubiquitous computing environments. Nonlinear Dyn. 74, 1133-1143 (2013) · doi:10.1007/s11071-013-1029-y
[13] Lee, C.C., Li, C.T., Hsu, C.W.: A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dyn. 73, 125-132 (2013) · Zbl 1281.94084 · doi:10.1007/s11071-013-0772-4
[14] Lee, C., Hsu, C.: A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn. 71, 201-211 (2013) · doi:10.1007/s11071-012-0652-3
[15] Zhao, F.J., Gong, P., Li, S., Li, M.G., Li, P.: Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials. Nonlinear Dyn. 74, 419-427 (2013) · Zbl 1281.94067 · doi:10.1007/s11071-013-0979-4
[16] Gong, P., Li, P., Shi, W.: A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dyn. 70, 2401-2406 (2012) · doi:10.1007/s11071-012-0628-3
[17] Diffie, W., Hellman, M.E. : New direction in cryptography. IEEE Trans. Inf. Theory IT-22(6):644-654 (1976) · Zbl 0435.94018
[18] Boyko, V., MacKenzie, P.D, Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. In: Preneel, B. (ed). Advances in Cryptology-EUROCRYPT 2000. Lecture Notes in Computer Science, vol. 1807, pp. 156-171 (2000) · Zbl 1082.94535
[19] Bresson, E., Chevassut, O., Pointcheval, D.: Provably authenticated group Diffie-Hellman key exchange-the dynamic case. In Boyd, C. (ed.) ASIACRYPT 2001. Lecture Notes in Computer Science, vol. 2248, pp. 290-309 (2001) · Zbl 1064.94555
[20] Bresson, E., Chevassut, O., Pointcheval, D., Quisquater, J.J.: Provably authenticated group Diffie-Hellman key exchange. In: ACM CCS 01, pp. 255-264 (2001) · Zbl 1064.94555
[21] Abdalla, M., Pointcheval, D.: A scalable password-based group key exchange protocol in the standard model. In: Advances in Cryptology-Proceedings of ASIACRYPT ’2006 (2-6 December 2006, Shanghai, China). Lecture Notes in Computer Science, vol. 4284, pp. 332-347 (2006) · Zbl 1172.94554
[22] Boyd, C., Cliff, Y., Nieto, J.N., Paterson, K.G.: Efficient one-round key exchange in the standard model. Lecture Notes in Computer Science, vol. 5107, pp. 69-83 (2008) · Zbl 1279.94057
[23] Zhang, L., Wu, Q.H., Qin, B., Domingo-Ferrer, J.: Provably secure one-round identity-based authenticated asymmetric group key agreement protocol. Inf. Sci. 181, 4318-4329 (2011) · Zbl 1242.94033 · doi:10.1016/j.ins.2011.05.009
[24] Guo, H., li, Z.J., Mu, Y., Zhang, X.Y.: Provably secure identity-based key agreement protocols with malicious private key generators. Inf. Sci. 181, 628-647 (2011) · Zbl 1204.94087 · doi:10.1016/j.ins.2010.09.032
[25] Zhao, J.J., Gu, D.W.: Provably secure three-party password-based authenticated key exchange protocol. Inf. Sci. 184, 310-323 (2012) · Zbl 1239.94069 · doi:10.1016/j.ins.2011.07.015
[26] Xiong, H., Chen, Z., Li, F.G.: Provably secure and efficient certificateless authenticated tripartite key agreement protocol. Math. Comput. Model. 55, 1213-1221 (2012) · Zbl 1255.94079 · doi:10.1016/j.mcm.2011.10.001
[27] Yang, J.H., Cao, T.J.: Provably secure three-party password authenticated key exchange protocol in the standard model. J. Syst. Softw. 85, 340-350 (2012) · doi:10.1016/j.jss.2011.08.024
[28] Kocarev, L., Tasev, Z.: Public key encryption based on Chebyshev maps. In: Proceedings of the IEEE Symposium on Circuits and Systems. Bangkok, TH, vol. 3, pp. 28-31 (2003) · Zbl 1268.94035
[29] Devaney, L.R.: An Introduction to Chaotic Dynamical System. Cummings Publishing Company Inc., The Benjammin, Menlo Park (1986) · Zbl 0632.58005
[30] James, R.M.: Topology A First Course. Prentice-Hall Inc., New York (1975) · Zbl 0306.54001
[31] Jiang, J.C., Peng, Y.H.: Chaos of the Chebyshev polynomials. Nat. Sci. J. Xiangtan Univ. 19(3), 37-39 (1996) · Zbl 0866.58044
[32] Zhang, L.: Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3), 669-674 (2008) · Zbl 1134.94371 · doi:10.1016/j.chaos.2006.09.047
[33] Bose, R.: Novel public key encryption technique based on multiple chaotic systems. Phys. Rev. Lett. 95, 098702 (2005) · doi:10.1103/PhysRevLett.95.098702
[34] Goldreich, O.: Foundations of Cryptography: FoC: A Two-Volume Textbook (Vol1, 2001; Vol2, 2004) · Zbl 1242.94033
[35] Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. report 2004/332, International Association for Cryptographic Research (IACR), (2004) (eprint Archive) · Zbl 1254.94038
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.