Skip to main content
Log in

Anonymous group key agreement protocol for multi-server and mobile environments based on Chebyshev chaotic maps

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

A group key agreement protocol can establish a secret key shared among some participants for secure group-oriented applications. Many authenticated group key agreement protocols are proposed, but some of them cannot provide user anonymity. Xiao et al. (Inf Sci 177:1136–1142, 2007) proposed an improved key agreement protocol based on chaotic maps with only a predetermined long-term key to ensure security. Guo and Zhang (Inf Sci 180:4069–4074, 2010) proposed a group key agreement protocol based on chaotic hash function, but Yoon et al. recently pointed out that Guo et al.’s protocol is vulnerable to off-line password guessing attack, stolen-verifier attack, and reflection attack. In this paper, we will propose an authenticated group key agreement protocol with user anonymity based on Chebyshev chaotic maps to resist above pointed out attacks and achieve the following properties with better performance: (i) It is suitable for multi-server and mobile environments; (ii) it achieves contributory group key agreement with user authentication; (iii) it provides mutual authentication, explicit key authentication, key confirmation, forward secrecy, and group key updating; (iv) user anonymity can simultaneously be preserved in the group key agreement procedure, which implies that identities of all participants are anonymously to outsiders; (iv) no public key certificates are used, which implies that authenticity of public keys are implicitly verified; (vi) it can also resist password guessing and stolen-verifier attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Ateniese G, Steiner M, Tsudik G (1998) Authenticated group key agreement and friends. In: Proceedings of the 1998 5th ACM Conference on Computer and Communications Security, pp 17–26

  2. Ateniese G, Steiner M, Tsudik G (2000) New multiparty authentication services and key agreement protocols. IEEE J Sel Areas Commun 18:628–639

    Article  Google Scholar 

  3. Bergamo P, D’Arco P, De Santis A, Kocarev L (2005) Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans Circuits Syst I Regul Pap 52:1382–1393

    Article  MathSciNet  MATH  Google Scholar 

  4. Bresson E, Chevassut O, Essiari A, Pointcheval D (2004) Mutual authentication and group key agreement for low-power mobile devices. Comput Commun 27:1730–1737

    Article  Google Scholar 

  5. Burrows M, Abadi M, Needham R (1990) A logic of authentication. ACM Trans Comput Syst (TOCS) 8:18–36

    Article  MATH  Google Scholar 

  6. Dachselt F, Schwarz W (2001) Chaos and cryptography. IEEE Trans Circuits Syst I Fundam Theory Appl 48:1498–1509

    Article  MathSciNet  MATH  Google Scholar 

  7. Deng S, Li Y, Xiao D (2010) Analysis and improvement of a chaos-based hash function construction. Commun Nonlinear Sci Numer Simul 15:1338–1347

    Article  MathSciNet  MATH  Google Scholar 

  8. Diffie W, Hellman ME, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory IT–22:644–654

    Article  MathSciNet  MATH  Google Scholar 

  9. Farhan M, Jabbar S, Aslam M, Hammoudeh M, Ahmad M, Khalid S, Han K (2018) IoT-based students interaction framework using attention-scoring assessment in eLearning. Future Gener Comput Syst 79:909–919

    Article  Google Scholar 

  10. Farris I, Orsino A, Militano L, Iera A, Araniti G (2018) Federated IoT services leveraging 5G technologies at the edge. Ad Hoc Netw 68:58–69

    Article  Google Scholar 

  11. Fu Z, Ren K, Shu J, Sun X, Huang F (2016) Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parallel Distrib Syst 27:2546–2559

    Article  Google Scholar 

  12. Fu Z, Sun X, Liu Q, Zhou L, Shu J (2015) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun E98B:190–200

    Article  Google Scholar 

  13. Gia TN, Tcarenko I, Sarker VK, Rahmani AM, Westerlund T, Liljeberg P, Tenhunen H (2016) IoT-based fall detection system with energy efficient sensor nodes. Paper Presented at the 2016 IEEE Nordic Circuits and Systems Conference (NORCAS)

  14. Gubbi J, Buyya R, Marusic S, Palaniswami M (2013) Internet of Things (IoT): a vision, architectural elements, and future directions. Future Gener Comput Syst 29:1645–1660

    Article  Google Scholar 

  15. Guo X, Zhang J (2010) Secure group key agreement protocol based on chaotic hash. Inf Sci 180:4069–4074

    Article  MathSciNet  MATH  Google Scholar 

  16. Gupta DS, Biswas GP (2017) On securing bi- and tri-partite session key agreement protocol using IBE framework. Wirel Pers Commun 96:1–20

    Article  Google Scholar 

  17. Han S, Chang E (2009) Chaotic map based key agreement with/out clock synchronization. Chaos, Solitons Fractals 39:1283–1289

    Article  MathSciNet  MATH  Google Scholar 

  18. Hiranvanichakorn P (2017) Provably authenticated group key agreement based on braid groups—the dynamic case. Int J Netw Secur 19:517–527

    Google Scholar 

  19. Jeun I, Kim M, Won D (2012) Enhanced password-based user authentication using smart phone. Vol. 7296 LNCS. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), pp 350–360

  20. Juang WS (2004) Efficient multi-server password authenticated key agreement using smart cards. IEEE Trans Consum Electron 50:251–255

    Article  Google Scholar 

  21. Keoh SL (2011) Efficient group key management and authentication for body sensor networks. Paper Presented at the IEEE International Conference on Communications

  22. Khanduzi R, Peyghami MR, Sangaiah AK (2018) Data envelopment analysis and interdiction median problem with fortification for enabling IoT technologies to relieve potential attacks. Future Gener Comput Syst 79:928–940

    Article  Google Scholar 

  23. Lee CC, Chen CL, Wu CY, Huang SY (2011) An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn 69:79–87

    Article  MathSciNet  MATH  Google Scholar 

  24. Li H, Tian Y, Liu Y, Li T, Mao W (2013) UAI-IOT framework: a method of uniform interfaces to acquire information from heterogeneous enterprise information systems. Paper Presented at the Proceedings—2013 IEEE International Conference on Green Computing and Communications and IEEE Internet of Things and IEEE Cyber, Physical and Social Computing, GreenCom-iThings-CPSCom

  25. Li J, Zhang L (2017) Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol. Inf Sci 414:187–202

    Article  Google Scholar 

  26. Muralidharan S, Roy A, Saxena N (2018) MDP-IoT: MDP based interest forwarding for heterogeneous traffic in IoT-NDN environment. Future Gener Comput Syst 79:892–908

    Article  Google Scholar 

  27. Nam J, Kim S, Won D (2005) A weakness in the Bresson–Chevassut–Essiari–Pointcheval’s group key agreement scheme for low-power mobile devices. IEEE Commun Lett 9:429–431

    Article  Google Scholar 

  28. Nam J, Lee J, Kim S, Won D (2005) DDH-based group key agreement in a mobile environment. J Syst Softw 78:73–83

    Article  Google Scholar 

  29. Nguyen Gia T, Sarker VK, Tcarenko I, Rahmani AM, Westerlund T, Liljeberg P, Tenhunen H (2018) Energy efficient wearable sensor node for IoT-based fall detection systems. Microprocess Microsyst 56:34–46

    Article  Google Scholar 

  30. Perera C, Ranjan R, Wang L, Khan SU, Zomaya AY (2015) Big data privacy in the internet of things era. IT Prof 17:32–39

    Article  Google Scholar 

  31. Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16:317–323

    Google Scholar 

  32. Seo DH, Sweeney P (1999) Simple authenticated key agreement algorithm. Electron Lett 35:1073–1074

    Article  Google Scholar 

  33. Stergiou C, Psannis KE, Kim BG, Gupta B (2018) Secure integration of IoT and cloud computing. Future Gener Comput Syst 78:964–975

    Article  Google Scholar 

  34. Teng J, Wu C (2012) A provable authenticated certificateless group key agreement with constant rounds. J Commun Netw 14:104–110

    Article  Google Scholar 

  35. Tseng HR, Jan RH, Wuu Y (2009) A chaotic maps-based key agreement protocol that preserves user anonymity. 2009 IEEE International Conference on Communications, ICC 2009, pp 1–6

  36. Tseng YM (2006) On the security of two group key agreement protocols for mobile devices. In: Proceedings of the 7th International Conference on Mobile Data Management

  37. Tseng YM (2006) A secure authenticated group key agreement protocol for resource-limited mobile devices. Comput J 50:41–52

    Article  Google Scholar 

  38. Wu TS, Lin HY, Hsu CL, Chang KY (2010) Efficient verifier-based authenticated key agreement protocol for three parties. Int J Innov Comput Inf Control 6:755–762

    Google Scholar 

  39. Xia Z, Wang X, Sun X, Wang Q (2016) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27:340–352

    Article  Google Scholar 

  40. Xiao D, Liao X, Deng S (2005) One-way hash function construction based on the chaotic map with changeable-parameter. Chaos Solitons Fractals 24:65–71

    Article  MathSciNet  MATH  Google Scholar 

  41. Xiao D, Liao X, Deng S (2007) A novel key agreement protocol based on chaotic maps. Inf Sci 177:1136–1142

    Article  MathSciNet  Google Scholar 

  42. Xiao D, Liao X, Deng S (2008) Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf Sci 178:1598–1602

    Article  MathSciNet  MATH  Google Scholar 

  43. Xue K, Hong P (2012) Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Numer Simul 17:2969–2977

    Article  MathSciNet  MATH  Google Scholar 

  44. Xue K, Hong P (2014) A dynamic secure group sharing framework in public cloud computing. IEEE Trans Cloud Comput 2:459–470

    Article  Google Scholar 

  45. Yoon EJ (2012) Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Numer Simul 17:2735–2740

    Article  MathSciNet  MATH  Google Scholar 

  46. Yoon EJ, Jeon IS (2011) An efficient and secure Diffie–Hellman key agreement protocol based on chebyshev chaotic map. Commun Nonlinear Sci Numer Simul 16:2383–2389

    Article  MathSciNet  MATH  Google Scholar 

  47. Yoon EJ, Yoo KY (2011) Cryptanalysis of group key agreement protocol based on chaotic hash function. IEICE Trans Inf Syst E94–D:2167–2170

    Article  Google Scholar 

  48. Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37:669–674

    Article  MathSciNet  MATH  Google Scholar 

  49. Zhang L, Wu Q, Qin B, Deng H, Li J, Liu J, Shi W (2017) Certificateless and identity-based authenticated asymmetric group key agreement. Int J Inf Secur 16:559–576

    Article  Google Scholar 

  50. Zhang Y, Wen J (2017) The IoT electric business model: using blockchain technology for the internet of things. Peer-to-Peer Netw Appl 10:983–994

    Article  Google Scholar 

  51. Zhang Y, Xiang Y, Huang X, Chen X, Alelaiwi A (2018) A matrix-based cross-layer key establishment protocol for smart homes. Inf Sci 429:390–405

    Article  Google Scholar 

  52. Zhong H, Shao L, Cui J, Xu Y (2018) An efficient and secure recoverable data aggregation scheme for heterogeneous wireless sensor networks. J Parallel Distrib Comput 111:1–12

    Article  Google Scholar 

  53. Zhu H (2016) Secure chaotic maps-based group key agreement scheme with privacy preserving. Int J Netw Secur 18:1001–1009

    Google Scholar 

  54. Zhu H, Zhang Y (2017) An efficient chaotic maps-based deniable authentication group key agreement protocol. Wireless Pers Commun 96:217–229

    Article  Google Scholar 

  55. Zhu HF, Wang R (2017) Multi-party password-authenticated key exchange scheme with privacy preserving using chaotic maps in random oracle model. J Inf Hiding Multimed Signal Process 8:42–53

    Google Scholar 

Download references

Acknowledgements

Our sincere thanks go to the anonymous reviewers for their valuable comments. The work described here was supported by Ministry of Science and Technology, Taiwan (Republic of China) (Grant No. MOST 106-2221-E-182-003), and Chang Gung Memorial Hospital (Grant Nos. CMRPG5D0182 and CMRPD3D0062).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chien-Lung Hsu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, TW., Hsu, CL. Anonymous group key agreement protocol for multi-server and mobile environments based on Chebyshev chaotic maps. J Supercomput 74, 4521–4541 (2018). https://doi.org/10.1007/s11227-018-2251-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-018-2251-7

Keywords

Navigation