Practical and Provably Secure Three-Factor Authentication Protocol Based on Extended Chaotic-Maps for Mobile Lightweight Devices

被引:187
作者
Qiu, Shuming [1 ,2 ]
Wang, Ding [3 ,4 ]
Xu, Guoai [2 ,5 ]
Kumari, Saru [6 ]
机构
[1] Jiangxi Normal Univ, Sch Math & Stat, Nanchang 330022, Jiangxi, Peoples R China
[2] Beijing Univ Posts & Telecommun, Natl Engn Lab Mobile Network Secur, Beijing 100876, Peoples R China
[3] Nankai Univ, Coll Cyber Sci, Tianjin 300350, Peoples R China
[4] Nankai Univ, Tianjin Key Lab Network & Data Secur Technol, Tianjin 300350, Peoples R China
[5] Beijing Univ Posts & Telecommun, Sch Cyberspace Secur, Beijing 100876, Peoples R China
[6] Chaudhary Charan Singh Univ, Dept Math, Meerut 250004, Uttar Pradesh, India
关键词
Protocols; Password; Chaotic communication; Authentication; Resists; Cryptography; Extended chaotic-maps; three-factor; authentication and key agreement; guessing attack; perfect forward secrecy; PASSWORD AUTHENTICATION; USER AUTHENTICATION; POWER ANALYSIS; SMART CARDS; KEY; SCHEME;
D O I
10.1109/TDSC.2020.3022797
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Due to the limitations of symmetric-key techniques, authentication and key agreement (AKA) protocols based on public-key techniques have attracted much attention, providing secure access and communication mechanism for various application environments. Among these public-key techniques used for AKA protocols, chaotic-map is more effective than scalar multiplication and modular exponentiation, and it offers a list of desirable cryptographic properties such as un-predictability, un-repeatability, un-certainty, and higher efficiency than scalar multiplication and modular exponentiation. Furthermore, it is usually believed that three-factor AKA protocols can achieve a higher security level than single- and two-factor protocols. However, none of existing three-factor AKA protocols can meet all security requirements. One of the most prevalent problems is how to balance security and usability, and particularly how to achieve truly three-factor security while providing password change friendliness. To deal with this problem, in this article we put forward a provably secure three-factor AKA protocol based on extended chaotic-maps for mobile lightweight devices, by adopting the techniques of "Fuzzy-Verifiers" and "Honeywords". We prove the security of the proposed protocol in the random oracle model, assuming the intractability of extended chaotic-maps Computational Diffie-Hellman problem. We also simulate the protocol by using the AVISPA tool. The security analysis and simulation results show that our protocol can meet all 13 evaluation criteria regarding security. We also assess the performance of our protocol by comparing with seven other related protocols. The evaluation results demonstrate that our protocol offers better balance between security and usability over state-of-the-art ones.
引用
收藏
页码:1338 / 1351
页数:14
相关论文
共 59 条
  • [31] Enhanced smartcard-based password-authenticated key agreement using extended chaotic maps
    Lee, Tian-Fu
    Hsiao, Chia-Hung
    Hwang, Shi-Han
    Lin, Tsung-Hung
    [J]. PLOS ONE, 2017, 12 (07):
  • [32] Enhancing the security of password authenticated key agreement protocols based on chaotic maps
    Lee, Tian-Fu
    [J]. INFORMATION SCIENCES, 2015, 290 : 63 - 71
  • [33] A secure chaotic map-based remote authentication scheme for telecare medicine information systems
    Li, Xiong
    Wu, Fan
    Khan, Muhammad Khurram
    Xu, Lili
    Shen, Jian
    Jo, Minho
    [J]. FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2018, 84 : 149 - 159
  • [34] Improved chaotic maps-based password-authenticated key agreement using smart cards
    Lin, Han-Yu
    [J]. COMMUNICATIONS IN NONLINEAR SCIENCE AND NUMERICAL SIMULATION, 2015, 20 (02) : 482 - 488
  • [35] An improved secure and efficient password and chaos-based two-party key agreement protocol
    Liu, Yu
    Xue, Kaiping
    [J]. NONLINEAR DYNAMICS, 2016, 84 (02) : 549 - 557
  • [36] Security flaws in two improved remote user authentication schemes using smart cards
    Ma, Chun-Guang
    Wang, Ding
    Zhao, Sen-Dong
    [J]. INTERNATIONAL JOURNAL OF COMMUNICATION SYSTEMS, 2014, 27 (10) : 2215 - 2227
  • [37] Dynamic ID-based remote user password authentication schemes using smart cards: A review
    Madhusudhan, R.
    Mittal, R. C.
    [J]. JOURNAL OF NETWORK AND COMPUTER APPLICATIONS, 2012, 35 (04) : 1235 - 1248
  • [38] Examining smart-card security under the threat of power analysis attacks
    Messerges, TS
    Dabbish, EA
    Sloan, RH
    [J]. IEEE TRANSACTIONS ON COMPUTERS, 2002, 51 (05) : 541 - 552
  • [39] Chaotic Map-Based Anonymous User Authentication Scheme With User Biometrics and Fuzzy Extractor for Crowdsourcing Internet of Things
    Roy, Sandip
    Chatterjee, Santanu
    Das, Ashok Kumar
    Chattopadhyay, Samiran
    Kumari, Saru
    Jo, Minho
    [J]. IEEE INTERNET OF THINGS JOURNAL, 2018, 5 (04): : 2884 - 2895
  • [40] Security Analysis of Password-Authenticated Key Retrieval
    Shin, SeongHan
    Kobara, Kazukuni
    [J]. IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2017, 14 (05) : 573 - 576