Skip to main content
Log in

Efficient three-party authenticated key agreements based on Chebyshev chaotic map-based Diffie–Hellman assumption

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

An efficient and secure three-party authenticated key agreement protocol is proposed to enable two users to establish a common secret key for exchanging confidential and authenticated information with the help of a trusted server. The proposed protocol only employs extended chaotic maps and hash operations, i.e., it does not require a server public key, symmetric cryptosystems, time-consuming modular exponential computations, or time-consuming modular exponential computations and scalar multiplications on elliptic curve. A round-efficient version of the proposed protocol is also implemented by rearranging and sending the messages in parallel. The session security of the proposed protocol is based on the Chebyshev chaotic map-based Diffie–Hellman assumption. Compared to related chaotic map-based approaches, the proposed protocol not only requires lower computational cost, but also has fewer transmissions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bellovin, S. M., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: Proceedings of the IEEE Symposium on Research in Security and Privacy, pp. 72–84 (1992)

  2. Gong, L.: Optimal authentication protocols resistant to password guessing attacks. In: Proceedings of the 8th IEEE Computer Security Foundation Workshop, pp. 24–29 (1995)

  3. Gong, L., Lomas, M., Needham, R., Saltzer, J.: Protecting poorly chosen secrets from guessing attacks. IEEE J. Sel. Areas Commun. 11(5), 648–656 (1993)

    Article  Google Scholar 

  4. Lin, C.L., Sun, H.M., Hwang, T.: Three-party encrypted key exchange: attacks and a solution. ACM Oper. Syst. Rev. 34(4), 12–20 (2000)

    Article  Google Scholar 

  5. Steiner, M., Tsudik, G., Waidner, M.: Refinement and extension of encrypted key exchange. ACM Oper. Syst. Rev. 29(3), 22–30 (1995)

    Article  MATH  Google Scholar 

  6. Ding, Y., Horster, P.: Undetectable on-line password guessing attacks. ACM Oper. Syst. Rev. 29(4), 77–86 (1995)

    Article  Google Scholar 

  7. Sun, H.M., Chen, B.C., Hwang, T.: Secure key agreement protocols for three-party against guessing attacks. J. Syst. Soft. 75, 63–68 (2005)

    Article  Google Scholar 

  8. Nam, J., Kim, S., Won, D.: Attack on the Sun-Chen-Hwang’s three-party key agreement protocols using passwords. IEICE Trans. Fundam. E89–A(1), 209–212 (2006)

    Article  Google Scholar 

  9. Wen, H.A., Lee, T.F., Hwang, T.: A provably secure three-party password-based authenticated key exchange protocol using weil pairing. IEE Proc. Commun. 152(2), 138–143 (2005)

    Article  Google Scholar 

  10. Lee, T.F., Sung, M.J.: Communication-efficient AUTHMAC_DH protocols. Comput. Stand. Interfaces 30, 71–77 (2008)

    Google Scholar 

  11. Lee, T.F., Liu, J.L., Sung, M.J., Yang, S.B., Chen, C.-M.: Communication-efficient three-party protocols for authentication and key agreement. Comput. Math. Appl. 58, 641–648 (2009)

    Article  MathSciNet  Google Scholar 

  12. Lee, T.F., Hwang, T.: Simple password-based three-party authenticated key exchange without server public keys. Inf. Sci. 180(9), 1702–1714 (2010)

    Article  MATH  Google Scholar 

  13. Kocarev, L., Tasev, Z.: Public-key encryption based on Chebyshev maps. In: Proceedings of the International Symposium on Circuits and Systems, vol. 3, pp. III-28–III-31 (2003)

  14. Mason, J.C., Handscomb, D.C.: Chebyshev Polynomials. Chapman & Hall/CRC, Boca Raton (2003)

    MATH  Google Scholar 

  15. Bergamo, P., D’Arco, P., Santis, A., Kocarev, L.: Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. I 52, 1382–1393 (2005)

    Article  Google Scholar 

  16. Zhang, L.: Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3), 669–674 (2008)

    Article  MathSciNet  Google Scholar 

  17. Xiao, D., Liao, X., Wong, K.: An efficient entire chaos based scheme for deniable authentication. Chaos Solitons Fractals 23(4), 1327–1331 (2005)

    Article  Google Scholar 

  18. Alvarez, G.: Security problems with a chaos-based deniable authentication scheme. Chaos Solitons Fractals 26, 7–11 (2005)

    Article  Google Scholar 

  19. Xiao, D., Liao, X., Deng, S.: A novel key agreement protocol based on chaotic maps. Inf. Sci. 177, 136–1142 (2007)

    Article  MathSciNet  Google Scholar 

  20. Han, S.: Security of a key agreement protocol based on chaotic maps. Chaos Solitons Fractals 38, 764–768 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  21. Han, S., Chang, E.: Chaotic map based key agreement with/out clock synchronization. Chaos Solitons Fractals 39, 1283–1289 (2009)

    Article  MathSciNet  Google Scholar 

  22. Xiao, D., Liao, X., Deng, S.: Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf. Sci. 178, 1598–11602 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  23. Guo, X., Zhang, J.: Secure group key agreement protocol based on chaotic hash. Inf. Sci. 180, 4069–4074 (2010)

    Article  MATH  Google Scholar 

  24. He, D., Khan, M.K.: Cryptanalysis of a key agreement protocol based on chaotic Hash. Int. J. Electron. Secur. Digit. Forensics 5(3/4), 172–177 (2013)

    Article  Google Scholar 

  25. Gong, P., Li, P., Shi, W.: A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dyn. 70(4), 2401–2406 (2012)

    Article  MathSciNet  Google Scholar 

  26. Farash, M.S., Attari, M.A.: Cryptanalysis and improvement of a chaotic map-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dyn. 76(2), 1203–1213 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  27. Niu, Y., Wang, X.: An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16, 1986–1992 (2011)

    Article  MathSciNet  Google Scholar 

  28. Tseng, H., Jan R., Yang, W.: A chaotic maps-based key agreement protocol that preserves user anonymity. In: IEEE International Conference on Communications (ICC09), pp. 1–6 (2009)

  29. Yoon, E.: Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2735–2740 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  30. Lee, C., Chen, C., Wu, C., Huang, S.: An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69(1–2), 79–87 (2012)

    Article  MathSciNet  Google Scholar 

  31. He, D., Chen, Y., Chen, Y.: Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69(3), 1149–1157 (2012)

    Article  Google Scholar 

  32. Xue, K., Hong, P.: Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2969–2977 (2012)

    Article  MathSciNet  Google Scholar 

  33. Chen, T., Wang, B., Tu, T., Wang, C.: A security-enhanced key agreement protocol based on chaotic maps. Secur. Commun. Netw. (2012). doi:10.1002/sec.537

  34. Lai, H., Xiao, J., Li, L., Yang, Y.: Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol. Math. Probl. Eng. (2012). doi:10.1155/2012/454823

  35. Zhao, F., Gong, P., Li, S., Li, M., Li, P.: Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials. Nonlinear Dyn. 74(1–2), 419–427 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  36. Lee, C., Li, C., Hsu, C.: A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dyn. 73(1–2), 125–132 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  37. Xie, Q., Zhao, J., Yu, X.: Chaotic maps-based three-party password-authenticated key agreement scheme. Nonlinear Dyn. 74(4), 1021–1027 (2013)

    Article  MathSciNet  Google Scholar 

  38. Hu, X., Zhang, Z.: Cryptanalysis and enhancement of a chaotic maps-based three-party password authenticated key exchange protocol. Nonlinear Dyn. (2014). doi:10.1007/s11071014-1515-x

  39. Wang, X.-Y., Luan, D.-P.: A secure key agreement protocol based on chaotic maps. Chin. Phys. B 22, 110503 (2013). doi:10.1088/1674-1056/22/11/110503

    Article  Google Scholar 

  40. Farash, M.S., Attari, M.A.: An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dyn. 77(1–2), 399–411 (2014)

    Article  MathSciNet  Google Scholar 

  41. Stallings, W.: Cryptography and Network Security: Principles and Practice, 2nd edn. Prentice Hall, Upper Saddle River (1999)

    Google Scholar 

  42. Lee, C.C., Hsu, C.W.: A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dyn. 71, 201–211 (2013)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the editor and the anonymous referees for their valuable comments. This research was financially/partially supported by Ministry of Science and Technology of the Republic of China, Taiwan, under Contract No. MOST 103-2221-E-320 -003 and TCRPP103008. Ted Knoy is appreciated for his editorial assistance.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tian-Fu Lee.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lee, TF. Efficient three-party authenticated key agreements based on Chebyshev chaotic map-based Diffie–Hellman assumption. Nonlinear Dyn 81, 2071–2078 (2015). https://doi.org/10.1007/s11071-015-2126-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-015-2126-x

Keywords

Navigation