Skip to main content
Log in

Perfect forward secrecy in VoIP networks through design a lightweight and secure authenticated communication scheme

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

With the growth of the internet, development of IP based services has increased. Voice over IP (VoIP) technology is one of the services which works based on the internet and packet switching networks and uses this structure to transfer the multimedia data e.g. voices and images. Recently, Chaudhry et al., Zhang et al. and Nikooghadam et al. have presented three authentication and key agreement protocols, separately. However, in this paper, it is proved that the presented protocols by Chaudhry et al. and also Nikooghadam et al. do not provide the perfect forward secrecy, and the presented protocol by Zhang et al. not only is vulnerable to replay attack, and known session-specific temporary information attack, but also does not provide user anonymity, re-registration and revocation, and violation of fast error detection. Therefore, a secure and efficient two-factor authentication and key agreement protocol is presented. The security analysis proves that our proposed protocol is secure against various attacks. Furthermore, security of proposed scheme is formally analyzed using BAN logic and simulated by means of the AVISPA tool. The simulation results demonstrate security of presented protocol against active and passive attacks. The communication and computation cost of the proposed scheme is compared with previously proposed authentication schemes and results confirm superiority of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Amin R, Islam SH, Biswas G, Khan MK, Kumar N (2015) An efficient and practical smart card based anonymity preserving user authentication scheme for TMIS using elliptic curve cryptography. J Med Syst 39(11):1–18

    Google Scholar 

  2. Amin R, Islam SH, Biswas G, Khan MK, Obaidat MS (2015) Design and analysis of an enhanced patient-server mutual authentication protocol for telecare medical information system. J Med Syst 39(11):1–20

    Google Scholar 

  3. Armando A, Basin D, Boichut Y, Chevalier Y, Compagna L, Cuéllar J, Drielsma PH, Héam P-C, Kouchnarenko O, Mantovani J (2005) The AVISPA tool for the automated validation of internet security protocols and applications. In: International Conference on Computer Aided Verification. Springer, pp 281–285

  4. Arshad R, Ikram N (2013) Elliptic curve cryptography based mutual authentication scheme for session initiation protocol. Multimedia Tools Appl 66(2):165–178

    Article  Google Scholar 

  5. Arshad H, Nikooghadam M (2015) Security analysis and improvement of two authentication and key agreement schemes for session initiation protocol. J Supercomput 71(8):3163–3180

    Article  Google Scholar 

  6. Arshad H, Nikooghadam M (2016) An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC. Multimedia Tools Appl 75(1):181–197

    Article  Google Scholar 

  7. Burrows M, Abadi M, Needham RM (1989) A logic of authentication. Proc R Soc Lond A 426(1871):233–271

    Article  MathSciNet  Google Scholar 

  8. Chaudhry SA, Farash MS, Naqvi H, Kumari S, Khan MK (2015) An enhanced privacy preserving remote user authentication scheme with provable security. Security and Communication Networks 8(18):3782–3795

    Article  Google Scholar 

  9. Chaudhry SA, Khan I, Irshad A, Ashraf MU, Khan MK, Ahmad HF (2016) A provably secure anonymous authentication scheme for session initiation protocol. Security and Communication Networks 9(18):5016–5027

    Article  Google Scholar 

  10. Durlanik A, Sogukpinar I (2005) SIP authentication scheme using ECDH. Screen 137:3367

    Google Scholar 

  11. Farash MS (2016) Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Networking and Applications 9(1):82–91

    Article  Google Scholar 

  12. Farash MS, Kumari S, Bakhtiari M (2016) Cryptanalysis and improvement of a robust smart card secured authentication scheme on SIP using elliptic curve cryptography. Multimedia Tools and Applications 75(8):4485–4504

    Article  Google Scholar 

  13. Franks J, Hallam-Baker P, Hostetler J, Lawrence S, Leach P, Luotonen A, Stewart L (1999) HTTP authentication: Basic and digest access authentication

  14. Geneiatakis D, Dagiuklas T, Kambourakis G, Lambrinoudakis C, Gritzalis S, Ehlert KS, Sisalem D (2006) Survey of security vulnerabilities in session initiation protocol. IEEE Communications Surveys & Tutorials 8(3):68–81

    Article  Google Scholar 

  15. He D, Chen J, Chen Y (2012) A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography. Security and Communication Networks 5(12):1423–1429

    Article  Google Scholar 

  16. Irshad A, Sher M, Faisal MS, Ghani A, Ul Hassan M, Ashraf Ch S (2014) A secure authentication scheme for session initiation protocol by using ECC on the basis of the tang and Liu scheme. Security and Communication Networks 7(8):1210–1218

    Article  Google Scholar 

  17. Irshad A, Sher M, Rehman E, Ch SA, Hassan MU, Ghani A (2015) A single round-trip SIP authentication scheme for voice over internet protocol using smart card. Multimedia Tools and Applications 74(11):3967–3984

    Article  Google Scholar 

  18. Jiang Q, Ma J, Tian Y (2015) Cryptanalysis of smart-card-based password authenticated key agreement protocol for session initiation protocol of Zhang et al. Int J Commun Syst 28(7):1340–1351

    Article  Google Scholar 

  19. Jiang Q, Khan MK, Lu X, Ma J, He D (2016) A privacy preserving three-factor authentication protocol for e-health clouds. J Supercomput:1–24

  20. Kumari S, Karuppiah M, Das AK, Li X, Wu F, Gupta V (2017) Design of a secure anonymity preserving authentication scheme for session initiation protocol using elliptic curve cryptography. J Ambient Intell Humaniz Comput:1–11

  21. Liu F, Koenig H (2011) Cryptanalysis of a SIP authentication scheme. In: IFIP International Conference on Communications and Multimedia Security. Springer, pp 134–143

  22. Lu Y, Li L, Peng H, Yang Y (2015) An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimedia Tools and Applications:1–15

  23. Lu Y, Li L, Peng H, Yang Y (2016) A secure and efficient mutual authentication scheme for session initiation protocol. Peer-to-Peer Networking and Applications 9(2):449–459

    Article  Google Scholar 

  24. Lu, Y., Li, L., Peng, H., & Yang, Y. 2016. An advanced elliptic curve cryptography based mutual authentication scheme for session initiation protocol. ITC 45, 4, pp. 393–400)

    Google Scholar 

  25. Mishra D (2015) On the security flaws in id-based password authentication schemes for telecare medical information systems. J Med Syst 39(1):1–16

    Article  MathSciNet  Google Scholar 

  26. Mishra D, Das AK, Chaturvedi A, Mukhopadhyay S (2015) A secure password-based authentication and key agreement scheme using smart cards. Journal of Information Security and Applications 23:28–43

    Article  Google Scholar 

  27. Mishra D, Das AK, Mukhopadhyay S (2016) A secure and efficient ECC-based user anonymity-preserving session initiation authentication protocol using smart card. Peer-to-peer networking and applications 9(1):171–192

    Article  Google Scholar 

  28. Nikooghadam M, Jahantigh R, Arshad H (2016) A lightweight authentication and key agreement protocol preserving user anonymity. Multimedia Tools and Applications:1–23

  29. Odelu V, Das AK, Goswami A (2015) An efficient ECC-based privacy-preserving client authentication protocol with key agreement using smart card. Journal of Information Security and Applications 21:1–19

    Article  Google Scholar 

  30. Pu Q, Wang J, Wu S (2013) Secure SIP authentication scheme supporting lawful interception. Security and Communication Networks 6(3):340–350

    Article  Google Scholar 

  31. Rosenberg J, Schulzrinne H, Camarillo G, Johnston A, Peterson J, Sparks R, Handley M, Schooler E (2002) SIP: session initiation protocol

  32. Ruan O, Kumar N, He D, Lee J-H (2015) Efficient provably secure password-based explicit authenticated key agreement. Pervasive and Mobile Computing 24:50–60

    Article  Google Scholar 

  33. Salsano S, Veltri L, Papalilo D (2002) SIP security issues: the SIP authentication procedure and its processing load. IEEE Netw 16(6):38–44

    Article  Google Scholar 

  34. Sisalem D, Kuthan J, Ehlert S (2006) Denial of service attacks targeting a SIP VoIP infrastructure: attack scenarios and prevention mechanisms. IEEE Netw 20(5):26–31

    Article  Google Scholar 

  35. Sutrala AK, Das AK, Odelu V, Wazid M, Kumari S (2016) Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems. Comput Methods Prog Biomed 135:167–185

    Article  Google Scholar 

  36. Tang H, Liu X (2013) Cryptanalysis of Arshad et al.’s ECC-based mutual authentication scheme for session initiation protocol. Multimedia tools and applications 65(3):321–333

    Article  Google Scholar 

  37. Tsai JL (2009) Efficient Nonce-based Authentication Scheme for Session Initiation Protocol. IJ Network Security 9(1):12–16

  38. Tu H, Kumar N, Chilamkurti N, Rho S (2015) An improved authentication protocol for session initiation protocol using smart card. Peer-to-Peer Networking and Applications 8(5):903–910

    Article  Google Scholar 

  39. Wu L, Zhang Y, Wang F (2009) A new provably secure authentication and key agreement protocol for SIP using ECC. Computer Standards & Interfaces 31(2):286–291

    Article  Google Scholar 

  40. Xu L, Wu F (2015) Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care. J Med Syst 39(2):1–9

    Article  Google Scholar 

  41. Xu D, Zhang S, Chen J, Ma M (2017) A provably secure anonymous mutual authentication scheme with key agreement for SIP using ECC. Peer-to-Peer Networking and Applications:1–11

  42. Yang C-C, Wang R-C, Liu W-T (2005) Secure authentication scheme for session initiation protocol. Computers & Security 24(5):381–386

    Article  Google Scholar 

  43. Yeh H-L, Chen T-H, Shih W-K (2014) Robust smart card secured authentication scheme on SIP using elliptic curve cryptography. Computer Standards & Interfaces 36(2):397–402

    Article  Google Scholar 

  44. Yoon E-J, Yoo K-Y (2009) Cryptanalysis of DS-SIP authentication scheme using ECDH. In: New Trends in Information and Service Science. NISS'09. International Conference on, 2009. IEEE, pp 642–647

  45. Yoon E-J, Yoo K-Y, Kim C, Hong Y-S, Jo M, Chen H-H (2010) A secure and efficient SIP authentication scheme for converged VoIP networks. Comput Commun 33(14):1674–1681

    Article  Google Scholar 

  46. Zhang L, Tang S, Cai Z (2014) Efficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart card. Int J Commun Syst 27(11):2691–2702

    Google Scholar 

  47. Zhang L, Tang S, Cai Z (2014) Cryptanalysis and improvement of password-authenticated key agreement for session initiation protocol using smart cards. Security and Communication Networks 7(12):2405–2411

    Article  Google Scholar 

  48. Zhang L, Tang S, Zhu S (2016) An energy efficient authenticated key agreement protocol for SIP-based green VoIP networks. J Netw Comput Appl 59:126–133

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Morteza Nikooghadam.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ravanbakhsh, N., Mohammadi, M. & Nikooghadam, M. Perfect forward secrecy in VoIP networks through design a lightweight and secure authenticated communication scheme. Multimed Tools Appl 78, 11129–11153 (2019). https://doi.org/10.1007/s11042-018-6620-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6620-2

Keywords

Navigation