Skip to main content
Log in

Dynamic ID authentication scheme using chaotic map

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Dynamic ID authentication protects user’s identity from being revealed by any outsider during remote login processes. In independent multi-server environments, a user might have to login different servers for accessing various resources. Password based mechanisms are commonly utilized approaches. Without using complicated modular exponentiation computation, in this paper, the author will propose a Chebyshev chaotic map based dynamic ID authentication scheme for independent multi-server environments in which no trusted relationship exists among servers. The proposed scheme does not rely on the existence of registration center and each user only has to keep one single password for accessing resources of different servers. Compared with related protocols, the proposed one has more superior functionalities and lower computational costs. Furthermore, the session key security of our scheme is formally proved in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Awasthi, A. K. (2004). Comment on a dynamic ID-based remote user authentication scheme. Transaction on Cryptology, 1(2), 15–16.

    Google Scholar 

  2. Baptista, M. S. (1998). Cryptography with chaos. Physics Letters A, 240(1–2), 50–54.

    Article  MathSciNet  MATH  Google Scholar 

  3. Chang, C. C. & Kuo, J. Y. (2005). An efficient multi-server password authenticated key agreement scheme using smart cards with access control. In IEEE international conference on advanced information networking and applications (AINA 2005), Vol. 2, No. 56, pp. 257–260.

  4. Chen, C., He, D., Chan, S., Bu, J., Gao, Y., & Fan, R. (2011). Lightweight and provably secure user authentication with anonymity for the global mobility network. International Journal of Communication Systems, 24(3), 347–362.

    Article  Google Scholar 

  5. Das, M. L., Saxana, A., & Gulati, V. P. (2004). A dynamic ID-based remote user authentication scheme. IEEE Transactions on Consumer Electronics, 50(2), 629–631.

    Article  Google Scholar 

  6. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6), 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  7. Gong, P., Li, P., & Shi, W. B. (2012). A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dynamics, 70(4), 2401–2406.

    Article  MathSciNet  Google Scholar 

  8. He, D., Chen, Y., & Chen, J. H. (2012). Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dynamics, 69(3), 1149–1157.

    Article  MathSciNet  MATH  Google Scholar 

  9. He, D., Chen, J., & Zhang, R. (2011). A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1989–1995.

    Google Scholar 

  10. He, D., Zeadally, S., Kumar, N., & Wu, W. (2016). Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures. IEEE Transactions on Information Forensics and Security, 11(9), 2052–2064.

    Article  Google Scholar 

  11. Han, S. (2008). Security of a key agreement protocol based on chaotic maps. Chaos, Solitons & Fractals, 38(3), 764–768.

    Article  MathSciNet  MATH  Google Scholar 

  12. Hwang, M. S., & Li, L. H. (2000). A new remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electronics, 46(1), 28–30.

    Article  Google Scholar 

  13. Hwang, R. J., & Shiau, S. H. (2007). Provably efficient authenticated key agreement protocol for multi-servers. The Computer Journal, 50(5), 602–615.

    Article  Google Scholar 

  14. Jiang, Q., Khan, M. K., Lu, X., Ma, J., & He, D. (2016). A privacy preserving three-factor authentication protocol for e-health clouds. Journal of Supercomputing. doi:10.1007/s11227-015-1610-x.

    Google Scholar 

  15. Jiang, Q., Ma, J., Li, G., & Li, X. (2015). Improvement of robust smart-card-based password authentication scheme. International Journal of Communication Systems, 28(2), 383–393.

    Article  Google Scholar 

  16. Jiang, Q., Wei, F., Fu, S., Ma, J., Li, G., & Alelaiwi, A. (2016). Robust extended chaotic maps-based three-factor authentication scheme preserving biometric template privacy. Nonlinear Dynamics, 83(4), 2085–2101.

    Article  MathSciNet  MATH  Google Scholar 

  17. Juang, W. S. (2004). Efficient multi-server password authentication key agreement using smart cards. IEEE Transaction on Consumer Electronics, 50(1), 251–255.

    Article  Google Scholar 

  18. Juang, W. S., & Wu, J. L. (2009). Two efficient two-factor authenticated key exchange protocols in public wireless lans. Computers & Electrical Engineering, 1(35), 33–40.

    Article  MATH  Google Scholar 

  19. Khan, M. K., Kim, S. K., & Alghathbar, K. (2011). Cryptanalysis and security enhancement of a more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 34(3), 305–309.

    Article  Google Scholar 

  20. Kocarev, L. (2001). Chaos-based cryptography: A brief overview. IEEE Circuits and Systems Magazine, 1(3), 6–21.

    Article  MathSciNet  Google Scholar 

  21. Ku, W. C., & Chang, S. T. (2005). Impersonation attacks on a dynamic ID-based remote user authentication scheme using smart cards. IEICE Transactions on Communications, E88-B(5), 2165–2167.

    Article  Google Scholar 

  22. Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.

    Article  MathSciNet  Google Scholar 

  23. Lee, C. C., Chen, C. L., Wu, C. Y., & Huang, S. Y. (2012). An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dynamics, 69(1–2), 79–87.

    Article  MathSciNet  MATH  Google Scholar 

  24. Lee, C. C., & Hsu, C. W. (2012). A secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. Nonlinear Dynamics, 71(1–2), 201–211.

    MathSciNet  Google Scholar 

  25. Lee, C. C., Li, C. T., & Hsu, C. W. (2013). A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dynamics,. doi:10.1007/s11071-013-0772-4.

    MathSciNet  MATH  Google Scholar 

  26. Liao, I., Lee, C. C., & Hwang, M. S. (2005). Security enhancement for a dynamic ID-based remote user authentication scheme. In Proceedings of 2005 international conference on next generation Web services practices, Seoul, Korea, pp. 437–440.

  27. Lin, C. L., Sun, H. M., & Hwang, T. (2001). Attacks and solutions on strong-password authentication. IEICE Transactions on Communications, E84-B(9), 2622–2627.

    Google Scholar 

  28. Misbahuddin, M., & Bindu, C. S. (2008). Cryptanalysis of Liao-Lee-Hwang’s dynamic ID scheme. International Journal of Network Security, 2(6), 211–213.

    Google Scholar 

  29. Niu, Y., & Wang, X. (2011). An anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 16(4), 1986–1992.

    Article  MathSciNet  MATH  Google Scholar 

  30. Shimizu, A. (1991). A dynamic password authentication method by one way function. System and Computers in Japan, 22(7), 32–40.

    Article  Google Scholar 

  31. Shimizu, A., Horioka, T., & Inagaki, H. (1998). A password authentication method for contents communication on the Internet. IEICE Transactions on Communications, E81-B(8), 1666–1673.

    Google Scholar 

  32. Shoup, V. (2006). Sequences of games: A tool for taming complexity in security proofs. 2006. http://www.shoup.net/papers/games.pdf.

  33. Su, R., & Cao, Z. F. (2010). An efficient anonymous authentication mechanism for delay tolerant networks. Computers & Electrical Engineering, 3(36), 435–441.

    Article  MATH  Google Scholar 

  34. Tang, H. B., & Liu, X. S. (2012). Cryptanalysis of a dynamic ID-based remote user authentication with key agreement scheme. International Journal of Communication Systems, 25(12), 1639–1644.

    Article  Google Scholar 

  35. Tsai, J. L., Wu, T. C., & Tsai, K. Y. (2010). New dynamic ID authentication scheme using smart cards. International Journal of Communication Systems, 23(12), 1449–1462.

    Article  Google Scholar 

  36. Tseng, H., Jan, R., & Yang, W. (2009). A chaotic maps-based key agreement protocol that preserves user anonymity. In Proceedings of IEEE international conference on communications (ICC09), pp. 1–6.

  37. Tan, Z. (2013). A chaotic maps-based authenticated key agreement protocol with strong anonymity. Nonlinear Dynamics, 72(1–2), 311–320.

    Article  MathSciNet  MATH  Google Scholar 

  38. Wang, R. C., Juang, W. S., & Lei, C. L. (2011). Robust authentication and key agreement scheme preserving the privacy of secret key. Computer Communications, 34(3), 274–280.

    Article  Google Scholar 

  39. Wang, Y. Y., Liu, J. Y., Xiao, F. X., & Dan, J. (2009). A more efficient and secure dynamic ID-based remote user authentication scheme. Computer Communications, 32(4), 583–585.

    Article  Google Scholar 

  40. Wen, F., & Li, X. (2011). An improved dynamic ID-based remote user authentication with key agreement scheme. Computers & Electrical Engineering, 38(2), 381–387.

    Article  MathSciNet  Google Scholar 

  41. Wu, S., Zhu, T., & Pu, Q. (2011). Robust smart-cards-based user authentication scheme with user anonymity. Security and Communication Networks, 5(2), 236–248.

    Article  Google Scholar 

  42. Xiao, D., Liao, X., & Deng, S. (2007). A novel key agreement protocol based on chaotic maps. Information Sciences, 177(4), 1136–1142.

    Article  MathSciNet  Google Scholar 

  43. Xue, K., & Hong, P. (2012). Security improvement on an anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17(7), 2969–2977.

    Article  MathSciNet  MATH  Google Scholar 

  44. Yang, D., & Yang, B. (2010). A biometric password-based multi-server authentication scheme with smart card. In Proceedings of IEEE international conference on computer design and applications (ICCDA), pp. 554–559.

  45. Yoon, E. J., & Yoo, K. Y. (2006). Improving the dynamic ID-based remote mutual authentication scheme. In Proceedings of 2006 OTM Workshops, Lecture Notes in Computer Science (Vol. 4277, pp. 499–507). Springer, Berlin.

  46. Yoon, E. J., Yoo, K. Y., & Ha, K. S. (2011). A user friendly authentication scheme with anonymity for wireless communications. Computers & Electrical Engineering, 3(37), 356–364.

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported in part by the Ministry of Science and Technology of Republic of China under the contract number MOST 105-2221-E-019-063.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Han-Yu Lin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lin, HY. Dynamic ID authentication scheme using chaotic map. Wireless Netw 24, 769–776 (2018). https://doi.org/10.1007/s11276-016-1370-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-016-1370-4

Keywords

Navigation