Skip to main content
Log in

Evaluating Three Party Authentication and Key Agreement Protocols Using IP Multimedia Server–Client Systems

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Since the technologies of Internet and wireless communication have grown tremendously in the past, people have always occupied of some security sensitive wireless devices for the Internet services, such as voice call, instant messaging, online game, electronic banking, electronics trading and so on. Over a few decades, session key sharing has been used as a promising strategy for two/three parties authentication. In addition, several authentication and key agreement (AKA) protocols have been developed, but then very few protocols have been dedicated for the IP multimedia domain. In the literature, the 3-PAKE schemes, such as Xie et al., Xiong et al., Tallapally, Hsieh et al. and Tseng et al. have thoroughly been studied for the identification of its security weaknesses. Following are the security weaknesses of 3-PAKE schemes, namely user anonymity, known-key security, mutual authentication, (perfect) forward secrecy and so on. In addition, the existing schemes can not withstand for the attacks, like modification, key-impersonation, parallel-session, privileged-insider and so on. Thus, this paper presents a novel three party authentication and key agreement protocol based on computational Diffie–Hellman which not only fulfills all the security properties of AKA, but also provides the resiliency to the most of the potential attacks. Since the proposed 3-PAKE scheme has less computational overhead, it is able to curtail all the hop-by-hop security association defined by the standard of third generation partnership project. Above all, a real time multimedia server and client systems have been designed and developed for the purpose of average end-to-end delay analysis. The examination result is shown that the proposed 3-PAKE scheme can offer better service extensibility than the other 3-PAKE schemes, since it has the minimum message rounds to be executed for the establishment of service connection.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. He, D., Chen, Y., & Chen, J. (2012). Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dynamics, 69, 1149–1157.

    Article  MATH  MathSciNet  Google Scholar 

  2. He, D., Chen, J., & Zhang, R. (2012). A more secure authentication scheme for telecare medicine information systems. Journal of Medical Systems, 36(3), 1989–1995.

    Article  Google Scholar 

  3. Islam, S. H., & Bisws, G. P. (2011). Improved remote login scheme based on ECC. In Proceedings of the international conference on recent trends in information technology (pp. 1221–1226).

  4. Islam, S. H., & Bisws, G. P. (2011). Comments on ID-based client authentication with key agreement protocol on ECC for mobile client–server environment. In Proceedings of the international conference on advanced in computing and communications, CCIS, Springer-Verlag, Part II (Vol. 191, pp. 628–635).

  5. Islam, S. H., & Bisws, G. P. (2012). An improved ID-based client authentication with key agreement scheme on ECC for mobile client–server environments. Theoretical and Applied Informatics, 24(4), 293–312.

    Article  Google Scholar 

  6. Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transaction on Information Theory, 22(6), 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  7. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Proceeding of the 4th annual international cryptology conference (CRYPTO ’84, Springer, USA) (pp. 47–53).

  8. Bellovin, S. M., & Merritt, M. (1992). Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of 1992 IEEE computer society conference on research in security and privacy (pp. 72–84).

  9. Gong, L. (1995). Optimal authentication protocols resistant to password guessing attacks. In Proceedings of 8th IEEE computer security foundation workshop (pp. 24–29).

  10. Gong, L., Lomas, M., Needham, R., & Saltzer, J. (1993). Protecting poorly choosen secrets from guessing attacks. IEEE Journal on Selected Areas in Communications, 11(5), 648–656.

    Article  Google Scholar 

  11. Kwon, T., Kang, M., Jung, S., & Song, J. (1999). An improvement of the password-based authentication protocol K1P on security against replay attacks. IEICE Transactions on Communications, E82-B(7), 991–997.

  12. Steiner, M., Tsudik, G., & Waidner, M. (1995). Refinement and extension of encrypted key exchange. ACM Operating Systems Review, 29(3), 22–30.

    Article  Google Scholar 

  13. Ding, Y., & Horster, P. (1995). Undetectable on-line password guessing attacks. ACM Operating Systems Review, 29(3), 22–30.

    Article  Google Scholar 

  14. Sun, H. M., Chen, B. C., & Hwang, T. (2005). Secure key agreement protocols for three-party against guessing attacks. The Journal of Systems and Software, 75(1–2), 63–68.

    Article  Google Scholar 

  15. Lin, C. L., Sun, H. M., & Hwang, T. (2000). Three-party encrypted key exchange: Attacks and a solution. ACM Operating Systems Review, 34(4), 12–20.

    Article  Google Scholar 

  16. Yeh, H. T., & Sun, H. M. (2004). Password-based user authentication and key distribution protocols for client–server applications. The Journal of Systems and Software, 72(1), 97–103.

    Article  Google Scholar 

  17. Lin, C. L., Wen, H. A., Hwang, T., & Sun, H. M. (2004). Provably secure three-party password-authenticated key exchange. IEICE Transaction on Fundamentals, E87-A(11), 2990–3000.

  18. Wen, H. A., Lee, T. F., & Hwang, T. (2005). Provably secure three-party password-based authenticated key exchange protocol using weil pairing. IEE Proceedings-Communications, 152(2), 138–143.

    Article  Google Scholar 

  19. Joux, A. (2004). One round protocol for tripartite Diffie–Hellman. Journal of Cryptology, 17, 263–276.

    Article  MATH  MathSciNet  Google Scholar 

  20. Nam, J., Lee, Y., Kim, S., & Won, D. (2007). Security weakness in a three-party pairing-based protocol for password authenticated key exchange. Information Sciences, 177(6), 1364–1375.

    Article  MATH  MathSciNet  Google Scholar 

  21. Chien, H. Y., & Wu, T. C. (2009). Provably secure password-based three-party key exchange with optimal message steps. Computer Journal, 52(6), 646–655.

    Article  Google Scholar 

  22. Lee, T. F., Liu, J. L., Sung, M. J., Yang, S. B., & Chen, C. M. (2009). Communication-efficient three-party protocols for authentication and key agreement. Computers & Mathematics with Applications, 58(4), 641–648.

    Article  MATH  MathSciNet  Google Scholar 

  23. Lu, R. X., & Cao, Z. F. (2007). Simple three-party key exchange protocol. Computers and Security, 26(1), 94–97.

    Article  Google Scholar 

  24. Guo, H., Li, Z. J., Mu, Y., & Zhang, X. Y. (2008). Cryptanalysis of simple three-party key exchange protocol. Computers and Security, 27(1), 16–21.

    Article  Google Scholar 

  25. Chang, Y. F. (2008). A practical three-party key exchange protocol with round efficiency. International Journal of Innovative Computing, Information and Control, 4(4), 953–960.

    Google Scholar 

  26. Chung, H. R., & Ku, W. C. (2008). Three weaknesses in a simple three-party key exchange protocol. Information Sciences, 178(1), 220–229.

    Article  MATH  MathSciNet  Google Scholar 

  27. Phan, R. C. W., Yau, W. C., & Goi, B. M. (2008). Cryptanalysis of simple three-party key exchange protocol (S-3PAKE). Information Sciences, 178(13), 2849–2856.

    Article  MATH  MathSciNet  Google Scholar 

  28. Nam, J. Y., Paik, J. Y., Kang, H. K., Kim, U. M., & Won, D. H. (2009). An off-line dictionary attack on a simple three-party key exchange protocol. IEEE Communication Letters, 13(3), 205–207.

    Article  Google Scholar 

  29. Kim, J. S., & Choi, Y. (2009). Enhanced password-based simple three-party key exchange protocol. Computers and Electrical Engineering, 35(1), 107–114.

    Article  MATH  Google Scholar 

  30. Huang, H. F. (2009). A simple three-party password-based key exchange protocol. International Journal of Communication Systems, 22(7), 857–862.

    Article  Google Scholar 

  31. Yoon, E. J., & Yoo, K. Y. (2011). Cryptanalysis of a simple three-party password-based key exchange protocol. International Journal of Communication Systems, 24, 532–542.

    Article  Google Scholar 

  32. Lou, D. C., & Huang, H. F. (2011). Efficient three-party password-based key exchange scheme. International Journal of Communication Systems, 24, 504–512.

    Article  Google Scholar 

  33. Xie, Q., Dong, N., Tan, X., Wong, D. S., & Wang, G. (2013). Improvement of a three-party password-based key exchange protocol with formal verification. Information Technology and Control, 42(3), 231–237.

    Article  Google Scholar 

  34. Chang, T. Y., Hwang, M. S., & Yang, W. P. (2011). A communication-efficient three-party password authenticated key exchange protocol. Information Sciences, 181(1), 217–226.

    Article  MathSciNet  Google Scholar 

  35. Wu, S., Pu, Q., Wang, S., & He, D. (2012). Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol. Information Sciences, 215(1), 83–96.

    Article  MATH  MathSciNet  Google Scholar 

  36. Xiong, H., Chen, Y., Guan, Z., & Chen, Z. (2013). Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys. Information Sciences, 235(1), 329–340.

    Article  MATH  MathSciNet  Google Scholar 

  37. Tso, R. (2013). Security analysis and improvements of a communication-efficient three-party password authenticated key exchange protocol. The Journal of Supercomputing, 66(2), 863–874.

    Article  Google Scholar 

  38. Chien, H. (2011). Secure verifier-based three-party key exchange in the random oracle model. Journal of Information Science and Engineering, 27(4), 1487–1501.

    MATH  MathSciNet  Google Scholar 

  39. Pu, Q., Wang, J., Wu, S., & Fu, J. (2013). Secure verifier-based three-party password-authenticated key exchange. Peer-to-Peer Networking and Applications, 6(1), 15–25.

    Article  Google Scholar 

  40. Tallapally, S. (2012). Security enhancement on simple three party PAKE protocol. Information Technology and Control, 41(1), 15–22.

    Article  Google Scholar 

  41. Hsieh, B. T., Sun, H. M., Hwang, T., & Lin, C. T. (2002). An improvement of Saeednia’s identity based key exchange protocol. In Proceeding of the information security conference, 2002 (pp. 41–43).

  42. Tseng, Y. M. (2007). An efficient two-party identity-based key exchange protocol. Informatica, 18(1), 125–136.

    MATH  MathSciNet  Google Scholar 

  43. Yun, D., Patrick, H. (1995). Undetectable on-line password guessing attacks. Operating Systems Review, 29(4), 77–86.

Download references

Acknowledgments

The corresponding author would like to thank Tata Consultancy Services (TCS) and SASTRA University for financial support under the scheme of Research Scholar Program (RSP)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to B. D. Deebak.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deebak, B.D., Muthaiah, R., Thenmozhi, K. et al. Evaluating Three Party Authentication and Key Agreement Protocols Using IP Multimedia Server–Client Systems. Wireless Pers Commun 81, 77–99 (2015). https://doi.org/10.1007/s11277-014-2118-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-2118-z

Keywords

Navigation