Design and analysis of a three party password-based authenticated key exchange protocol using extended chaotic maps

被引:48
作者
Islam, S. K. Hafizul [1 ]
机构
[1] Birla Inst Technol & Sci, Dept Comp Sci & Informat Syst, Pilani 333031, Rajasthan, India
关键词
Chaotic map; Smartcard; Password; Hash function; Session key; Key exchange protocol; USER AUTHENTICATION; SECURITY; SCHEME; CRYPTANALYSIS; IMPROVEMENT;
D O I
10.1016/j.ins.2015.03.050
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Recently, the theory and application of Chebyshev polynomials have been studied extremely by the cryptographic research community; many symmetric and asymmetric cryptographic protocols have been designed based on extended chaotic maps. In this paper, a computation cost efficient and robust three party password-based authenticated key exchange (ECM-3PAKE) protocol with key confirmation has been designed using extended chaotic maps and smartcard. In this protocol, two users can establish a common session key with the help of a trusted server. The proposed protocol is shown to be provably secure in the random oracle model and formally validated through the simulation of Automated Validation of Internet Security Protocols and Applications (AVISPA) software. The simulation results from different model checkers of AVISPA proved that the protocol can withstand the active and passive attacks. Besides, the informal security analysis gives the evidence of security and functional efficiencies of the protocol. In addition, the comparative analysis illustrates that the protocol performs better than the existing protocols. (C) 2015 Elsevier Inc. All rights reserved.
引用
收藏
页码:104 / 130
页数:27
相关论文
共 50 条
  • [41] Simple password-based three-party authenticated key exchange without server public keys
    Lee, Tian-Fu
    Hwang, Tzonelih
    INFORMATION SCIENCES, 2010, 180 (09) : 1702 - 1714
  • [42] An Optimized Gateway-Oriented Password-Based Authenticated Key Exchange Protocol
    Yoon, Eun-Jun
    Yoo, Kee-Young
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2010, E93A (04) : 850 - 853
  • [43] PASSWORD-BASED AUTHENTICATED KEY EXCHANGE PROTOCOL WITHOUT TRUSTED THIRD PARTY FOR MULTI-SERVER ENVIRONMENTS
    Hsu, Chien-Lung
    Wu, Tzong-Sun
    Lin, Han-Yu
    INTERNATIONAL JOURNAL OF INNOVATIVE COMPUTING INFORMATION AND CONTROL, 2012, 8 (3A): : 1541 - 1555
  • [44] A Three-Party Password Authenticated Key Exchange Protocol Resistant to Stolen Smart Card Attacks
    Chen, Chien-Ming
    Xu, Linlin
    Fang, Weicheng
    Wu, Tsu-Yang
    ADVANCES IN INTELLIGENT INFORMATION HIDING AND MULTIMEDIA SIGNAL PROCESSING, VOL 1, 2017, 63 : 331 - 336
  • [45] Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords
    Xie Qi
    Hu Bin
    Chen Ke-Fei
    Liu Wen-Hao
    Tan Xiao
    CHINESE PHYSICS B, 2015, 24 (11)
  • [46] A robust smart card and remote user password-based authentication protocol using extended chaotic maps under smart cities environment
    Meshram, Chandrashekhar
    Ibrahim, Rabha W.
    Deng, Lunzhi
    Shende, Shailendra W.
    Meshram, Sarita Gajbhiye
    Barve, Sharad Kumar
    SOFT COMPUTING, 2021, 25 (15) : 10037 - 10051
  • [47] An Extended Chaotic Maps-Based Three-Party Password-Authenticated Key Agreement with User Anonymity
    Lu, Yanrong
    Li, Lixiang
    Zhang, Hao
    Yang, Yixian
    PLOS ONE, 2016, 11 (04):
  • [48] How to Construct Secure and Efficient Three-Party Password-Based Authenticated Key Exchange Protocols
    Wang, Weijia
    Hu, Lei
    Li, Yong
    INFORMATION SECURITY AND CRYPTOLOGY, 2011, 6584 : 218 - +
  • [49] Chaotic maps-based password-authenticated key agreement using smart cards
    Guo, Cheng
    Chang, Chin-Chen
    COMMUNICATIONS IN NONLINEAR SCIENCE AND NUMERICAL SIMULATION, 2013, 18 (06) : 1433 - 1440
  • [50] Provably Secure Gateway-Oriented Password-Based Authenticated Key Exchange Protocol Resistant to Password Guessing Attacks
    Chien, Hung-Yu
    Wu, Tzong-Chen
    Yeh, Ming-Kuei
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2013, 29 (02) : 249 - 265