Skip to main content
Log in

Provably Secure and Anonymous Password Authentication Protocol for Roaming Service in Global Mobility Networks Using Extended Chaotic Maps

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In recent years, many anonymous password-based mobile user authentication techniques have been constructed for roaming service in global mobility networks. However, such type of protocol has not yet been devised in the random oracle model using extended chaotic map. Therefore, in this paper, we put forwarded a new provably secure and privacy-preserving password authentication protocol using extended chaotic maps for roaming service in wireless networks. The proposed protocol is provably secure and protects active and passive attacks under the chaotic maps-based Diffie-Hellman (CDH) assumption in the random oracle model. The proposed protocol is also analyzed and compared with the related protocol. The results proved that it is strong enough to resist different security vulnerabilities and efficient against the existing protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Zhou, T., & Xu, J. (2011). Provable secure authentication protocol with anonymity for roaming service in global mobility networks. Computer Networks, 55, 205–213.

    Article  MATH  Google Scholar 

  2. Jiang, Q., Ma, J., Li, G., & Yang, L. (2012). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications. doi:10.1007/s11277-012-0535-4

    Google Scholar 

  3. Chen, Y. C., Chuang, S. C., Yeh, L. Y., & Huang, J. L. (2011). A practical authentication protocol with anonymity for wireless access networks. Wireless Communications and Mobile Computing, 11, 1366–1375.

    Article  Google Scholar 

  4. Chen, C., He, D., Chan, S., Bu, J., Gao, Y., & Fan, R. (2011). Lightweight and provably secure user authentication with anonymity for the global mobility network. International Journal of Communication Systems, 24, 347–362.

    Article  Google Scholar 

  5. Zhu, J., & Ma, J. (2004). A new authentication scheme with anonymity for wireless environments. IEEE Transactions on Consumer Electronics, 50(1), 230–234.

    MathSciNet  Google Scholar 

  6. Lee, C. C., Hwang, M. S., & Liao, I. E. (2006). Security enhancement on a new authentication scheme with anonymity for wireless environments. IEEE Transactions on Industrial Electronics, 53(5), 1683–1687.

    Article  Google Scholar 

  7. Wu, C. C., Lee, W. B., & Tsaur, W. J. (2008). A secure authentication scheme with anonymity for wireless communications. IEEE Communications Letters, 12(10), 722–723.

    Article  Google Scholar 

  8. Chang, C. C., Lee, C. Y., & Chiu, Y. C. (2009). Enhanced authentication scheme with anonymity for roaming service in global mobility networks. Computer Communications, 32(4), 611–618.

    Article  Google Scholar 

  9. Islam, S. H. (2014). Design and analysis of an improved smartcard based remote user password authentication scheme. International Journal of Communication Systems. doi:10.1002/dac.2793

  10. Islam, S. H. (2014). A provably secure ID-based mutual authentication and key agreement scheme for mobile multi-server environment without ESL attack. Wireless Personal Communications, 79, 1975–1991.

    Article  Google Scholar 

  11. Islam, S. H., & Khan, M. K. (2014). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems. doi:10.1002/dac.2847.IF:1.106

  12. Islam, S. H., & Khan, M. K. (2014). Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems. Journal of Medical Systems, 38(10), 1–16.

    Article  Google Scholar 

  13. Islam, S. H., & Biswas, G. P. (2014). Dynamic ID-based remote user authentication scheme with smartcard using elliptic curve cryptography. Journal of Electronics, 31(5), 473–488.

    Google Scholar 

  14. Blake-Wilson, S., Johnson, D., & Menezes, A. (1997). Key agreement protocols and their security analysis. In Proceedings of sixth IMA Iiternational conference on cryptography and coding, Cirencester, pp. 30–45.

  15. Kocher, P., Jaffe, J., & Jun, B. (1999). Differential power analysis. In Proceedings of advances in cryptology (Crypto’99), LNCS, pp. 388–397.

  16. Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541–552.

    Article  MathSciNet  Google Scholar 

  17. Joye, M., & Olivier, F. (2005). Side-channel analysis, encyclopedia of cryptography and security (pp. 571–576). Berlin: Kluwer Academic Publishers.

    Book  Google Scholar 

  18. Ballare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on computer and communications security (CCS’93), pp. 62–73.

  19. Shoup, V. (2004). Sequences of games: A tool for taming complexity in security proofs, cryptology ePrint archieve, Report 2004/332. Available at http://eprint.iacr.org/2004/332

  20. Xu, J., Zhu, W. T., & Feng, D. G. (2009). An improved smart card based password authentication scheme with provable security. Computer Standards and Interfaces, 31(4), 723–728.

    Article  Google Scholar 

  21. Youn, T. Y., Park, Y. H., & Li, M. J. (2009). Weaknesses in an anonymous authentication scheme for roaming service in global mobility networks. IEEE Communications Letters, 13(7), 1118–1123.

    Google Scholar 

  22. Mun, H., Han, K., Lee, Y. S., Yeun, C. Y., & Choi, H. H. (2012). Enhanced secure anonymous authentication scheme for roaming service in global mobility networks. Mathematical and Computer Modelling, 55(1–2), 214–222.

    Article  MATH  MathSciNet  Google Scholar 

  23. He, D., Chan, S., Chen, C., & Bu, J. (2011). Design and validation of an efficient authentication scheme with anonymity for roaming service in global mobility networks. Wireless Personal Communications, 61(2), 465–476.

    Article  Google Scholar 

  24. Xu, J., Zhou, W. T., & Feng, D. G. (2011). An efficient mutual authentication and key agreement protocol preserving user anonymity in mobile networks. Computer Communications, 34, 319–325.

    Article  Google Scholar 

  25. He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34, 367–374.

    Article  Google Scholar 

  26. Li, C. T., & Lee, C. C. (2012). A novel user authentication and privacy preserving scheme with smart cards for wireless communications. Mathematical and Computer Modelling, 55(1–2), 35–44.

    Article  MATH  MathSciNet  Google Scholar 

  27. Das, A. K. (2013). A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications. Networking Science, 2(1–2), 12–27.

    Article  Google Scholar 

  28. Wen, F., Susilo, W., & Yang, G. (2013). A robust smart card-based anonymous user authentication protocol for wireless communications. Security and Communication Networks. doi:10.1002/sec.816

    Google Scholar 

  29. Cheng, G., Chang, C.-C., & Sun, C.-Y. (2013). Chaotic maps-based mutual authentication and key agreement using smart cards for wireless communications. Journal of Information Hiding and Multimedia Signal Processing, 4(2), 99–109.

    Google Scholar 

  30. Islam, S. H., & Biswas, G. P. (2011). A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Journal of Systems and Software, 84(11), 1892–1898.

    Article  Google Scholar 

  31. Islam, S. H., & Biswas, G. P. (2013). Design of improved password authentication and update scheme based on elliptic curve cryptography. Mathematical and Computer Modelling, 57(11–12), 2703–2717.

    Article  MATH  MathSciNet  Google Scholar 

  32. Zhang, L. H. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons and Fractals, 37, 669–74.

    Article  MATH  MathSciNet  Google Scholar 

  33. Xie, Q., & Tu, X. (2013). Chaotic maps-based three-party password-authenticated key agreement scheme. Nonlinear Dynamics, 74, 1021–1027.

    Article  MATH  MathSciNet  Google Scholar 

  34. Farash, M. S., & Attari, M. A. (2014). An efficient and provably secure three-partypassword-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dynamics. doi:10.1007/s11071-014-1304-6

  35. Wang, X., Wang, X., & Zhao, J. (2011). Chaotic encryption algorithm based on alternant of stream cipher and block cipher. Nonlinear Dynamics, 63, 587–597.

    Article  MathSciNet  Google Scholar 

  36. Farash, M. S., & Attari, M. A. (2014). Cryptanalysis and improvement of a chaotic map-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dynamics. doi:10.1007/s11071-013-1204-1

  37. Guo, Cheng, & Chang, C.-C. (2013). Chaotic maps-based password-authenticated key agreement using smart cards. Communications in Nonlinear Science and Numerical Simulation, 18, 1433–1440.

    Article  MATH  MathSciNet  Google Scholar 

  38. Lee, C.-C., Lou, D.-C., & Li, C.-T. (2013). An extended chaotic-maps-based protocol with key agreement for multiserver environments. Nonlinear Dynamics. doi:10.1007/s11071-013-1174-3

  39. Islam, S. H. (2014). Provably secure dynamic identity-based three-factor password authentication scheme using extended chaotic maps. Nonlinear Dynamics, 78(3), 2261–2276.

    Article  MathSciNet  Google Scholar 

  40. Islam, S. H. Design of identity-based digital signature schemes using extended chaotic maps. Cryptology ePrint Archive, Report 2014/276.

  41. Islam, S. H. Identity-based encryption and digital signature schemes using extended chaotic maps. Cryptology ePrint Archive, Report 2014/275.

  42. Islam, S. H. Attacks on Lin’s mobile dynamic identity-based authenticated key agreement scheme using Chebyshev chaotic maps. Cryptology ePrint Archive, Report 2014/378.

  43. Xue, K., & Hong, P. (2012). Security improvement on an anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17, 2969–2977.

    Article  MATH  MathSciNet  Google Scholar 

  44. Bergamo, P., Arco, P., Santis, A., & Kocarev, L. (2005). Security of public key cryptosystems based on Chebyshev polynomials. IEEE Transaction on Circuits and Systems-I, 52, 1382–1393.

    Article  Google Scholar 

  45. Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons and Fractals, 37(3), 669–674.

    Article  MATH  MathSciNet  Google Scholar 

  46. Dolev, D., & Yao, A. (1983). On the security of public key protocols. IEEE Transactions on Information Theory, 29(2), 198–208.

    Article  MATH  MathSciNet  Google Scholar 

  47. Canetti, R., & Krawczyk, H. (2011). Analysis of key exchange protocols and their use for building secure channels. In Proceedings of advances in cryptology (Eurocrypt’01), Springer, pp. 453–474.

  48. Cheng, Z., Nistazakis, M., Comley, R., & Vasiu, L. (2005). On the indistinguishability-based security model of key agreement protocols-simple cases. Cryptology ePrint Archieve, Report 2005/129.

  49. Swanson, C. M. (2008). Security in key agreement: Two-party certificateless schemes. Master’s thesis, University of Waterloo, Canada.

  50. Mandt, T., & Tan, C. (2008). Certificateless authenticated two-party key agreement protocols. In Proceedings of the ASIAN, Vol. 4435, Springer, pp. 37–44.

  51. Hou, M., Xu, Q., Shanqing, G., & Jiang, H. (2010). Cryptanalysis of identity-based authenticated key agreement protocols from parings. Journal of Networks, 5(7), 826–855.

Download references

Acknowledgments

The authors would like to acknowledge the many helpful suggestions of the anonymous reviewers and the editor, which have improved the content and the presentation of this paper. The first author is supported by the Outstanding Potential for Excellence in Research and Academics (OPERA) award, Birla Institute of Technology and Science (BITS) Pilani, Pilani Campus, Rajasthan, India. The authors extend their sincere appreciations to the Deanship of Scientific Research at King Saud University for its funding this Prolific Research Group (PRG-1436-16).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. K. Hafizul Islam.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Islam, S.K.H., Khan, M.K., Obaidat, M.S. et al. Provably Secure and Anonymous Password Authentication Protocol for Roaming Service in Global Mobility Networks Using Extended Chaotic Maps. Wireless Pers Commun 84, 2013–2034 (2015). https://doi.org/10.1007/s11277-015-2542-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2542-8

Keywords

Navigation