Skip to main content
Log in

A secure key authentication scheme for cryptosystems based on GDLP and IFP

  • Foundations
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

The advancement of public-key cryptography in recent years has offered strong background support for the invention of numerous new system applications vastly employed in electronic business as well as other fields. However, that does not change the fact that the one-and-only Internet still remains open and unprotected. Therefore, for the sake of information security, confirming the legality of an entity’s public key is always critical. Typically, a key authentication scheme needs one or more authorities to authenticate keys. To make a difference, in this study, we have developed a new key authentication scheme using generalized discrete logarithm problem and integer factorization problem for cryptosystems. Although the new scheme works pretty much the same way as regular certificate-based techniques, it differs in that it needs no authority. Taking the password/secret key pair as the certificate of public key for an entity, the new key authentication technique is very simple but profoundly secure.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  • Agnew GB, Mullin RC, Vanstone SA (1990) Improved digital signature scheme based on discrete exponentiation. Electron Lett 26:1024–1025

    Article  Google Scholar 

  • Chang CC, Chen YH, Lin CC (2009) A data embedding scheme for color images based on genetic algorithm and absolute moment block truncation coding. Soft Comput 13(4):321–331

    Article  Google Scholar 

  • Diffie D, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MATH  MathSciNet  Google Scholar 

  • Evans A, Kantrowitz W, Weiss E (1974) A user authentication system not requiring secrecy in the computer. Commun ACM 17(8):437–441

    Article  Google Scholar 

  • Girault M (1991) Self-certified public keys. Proceedings of EUROCRYPTO 91:490–497

    MATH  Google Scholar 

  • He D, Kumar N, Khan MK, Lee JH (2013) Anonymous two-factor authentication for consumer roaming service in global mobility networks. IEEE Trans Consum Electron 59(4):811–817

    Article  Google Scholar 

  • He D, Zeadally S, Wu L (2015) Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Syst J PP (99):1–10

  • He D, Kumar N, Shen H, Lee JH (2016a) One-to-many authentication for access control in mobile pay-TV systems. Sci China Inf Sci 59(5):1–14

    Article  MathSciNet  Google Scholar 

  • He D, Zeadally S, Kumar N, Lee JH (2016b) Anonymous authentication for wireless body area networks with provable security. IEEE Syst J PP (99):1–12

  • Horng G, Yang CS (1996) Key authentication scheme for cryptosystems based on discrete logarithms. Comput Commun 19:848–850

    Article  Google Scholar 

  • Hsieh W, Leu J (2012) Exploiting hash functions to intensify the remote user authentication scheme. Comput Secur 31(6):791–798

    Article  Google Scholar 

  • Hu C, Liu P, Zhou Y, Guo S, Wang Y, Xu Q (2015) Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks. Soft Comput 20(12):4914–4932

    MATH  Google Scholar 

  • Hu C, Liu P, Guo S (2016) Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs. J Ambient Intell Humaniz Comput 7(5):681–692

    Article  Google Scholar 

  • Hwang MS, Lee CC, Tzeng SF (2013) A new proxy signature scheme for a specified group of verifiers. Inf Sci 227(1):102–115

    Article  MATH  MathSciNet  Google Scholar 

  • Jing Q, Vasilakos AV, Wan J, Lu J, Qiu D (2014) Security of the internet of things: perspectives and challenges. Wirel Netw 20(8):2481–2501

    Article  Google Scholar 

  • Khan MK, Kumari S (2013) An authentication scheme for secure access to healthcare services. J Med Syst 37(4):9954

    Article  Google Scholar 

  • Khan MK, Kumari S (2014) Cryptanalysis and improvement of “An efficient and secure dynamic ID-based authentication scheme for telecare medical information systems”. Secur Commun Netw 7(2):399–408

    Article  Google Scholar 

  • Kumaraswamy P, Rao CVG, Janaki V, Prashanth KVTKN (2015) A new key authentication scheme for cryptosystems based on discrete logarithms. J Innov Comput Sci Eng 5(1):42–47

    Google Scholar 

  • Laih CS, Chiou WH, Chang CC (1994) Authentication and protection of public keys. Comput Secur 13:581–585

    Article  Google Scholar 

  • Lee WB, Wu YC (2001) A simple and efficient key authentication scheme. In: Proceedings of The 18th workshop on combinational mathematics and computational theory, pp 70–77

  • Lee CC, Hwang MS, Li LH (2003) A new key authentication scheme based on discrete logarithms. Appl Math Comput 139:343–349

    MATH  MathSciNet  Google Scholar 

  • Liu CL, Xie K, Miao Y, Zha XF, Feng ZJ, Lee J (2006) Study on the communication method for chaotic encryption in remote monitoring systems. Soft Comput 10(3):224–229

    Article  Google Scholar 

  • Liu B, Bi J, Vasilakos AV (2014a) Toward incentivizing anti-spoofing deployment. IEEE Trans Inf Forensics Secur 9(3):436–450

    Article  Google Scholar 

  • Liu TH, Wang Q, Zhu HF (2014b) A multi-function password mutual authentication key agreement scheme with privacy preserving. J Inf Hiding Multimedia Signal Process 5(2):165–178

    Google Scholar 

  • Meshram C, Meshram S (2011) An identity based beta cryptosystem. In: IEEE Proceedings of 7th international conference on information assurance and security (IAS 2011), pp 298–303

  • Meshram C, Obaidat M (2015) An ID-based quadratic-exponentiation randomized cryptographic scheme. In: IEEE Proceedings of international conference on computer, information, and telecommunication systems (CITS 2015), pp 1–5

  • Meshram C, Powar PL (2016) An efficient identity-based QER cryptographic scheme. Complex Intell Syst. 1–7: doi:10.1007/s40747-016-0030-8

  • Meshram C, Meshram S, Gupta D (2012a) An ID-based beta cryptosystem using generalized discrete logarithm problem and integer factorization problem. J Inf Assur Secur 7(4):275–283

    Google Scholar 

  • Meshram C, Meshram S, Zhang M (2012b) An ID-based cryptographic mechanisms based on GDLP and IFP. Inf Process Lett 112(19):753–758

    Article  MATH  MathSciNet  Google Scholar 

  • Peinado A (2004) Cryptanalysis of LHL-key authentication scheme. Appl Math Comput 152:721–724

    MATH  MathSciNet  Google Scholar 

  • Shamir A (1985) Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTG, vol 84, pp 47–53

  • Wang T, Liu Y, Vasilakos AV (2015) Survey on channel reciprocity based key establishment techniques for wireless systems. Wirel Netw 21(6):1835–1846

    Article  Google Scholar 

  • Wei L, Zhu H, Cao Z, Dong X, Jia W, Chen Y, Vasilakos AV (2014) Security and privacy for storage and computation in cloud computing. Inf Sci 258:371–386

    Article  Google Scholar 

  • Wu TS, Lin HY (2004) Robust key authentication scheme resistant to public key substitution attacks. Appl Math Comput 157:825–833

    MATH  MathSciNet  Google Scholar 

  • Yang FY, Lo JH, Liao CM (2013) Improving an efficient ID-based RSA multisignature. J Ambient Intell Humaniz Comput 4(2):249–254

    Article  Google Scholar 

  • Yang H, Zhang Y, Zhou Y, Fu X, Liu H, Vasilakos AV (2014) Provably secure three-party authenticated key agreement protocol using smart cards. Comput Netw 58:29–38

    Article  Google Scholar 

  • Yao G, Bi J, Vasilakos AV (2015) Passive IP traceback: disclosing the locations of IP spoofers from path backscatter. IEEE Trans Inf Forensics Secur 10(3):471–484

    Article  Google Scholar 

  • Zhan B, Li Z, Yang Y, Hu Z (1999) On the security of HY-key authentication scheme. Comput Commun 22:739–741

    Article  Google Scholar 

  • Zhang F, Kim K (2005) Cryptanalysis of Lee-Hwang-Li’s key authentication scheme. Appl Math Comput 161:101–107

    MATH  MathSciNet  Google Scholar 

  • Zhou J, Cao Z, Dong X, Xiong N, Vasilakos AV (2015) 4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks. Inf Sci 314:255–276

    Article  Google Scholar 

Download references

Acknowledgements

The author would like to thank both anonymous reviewers for their helpful advice. This work was supported by Dr. D.S. Kothari Post-Doctoral fellowship awarded by University Grants Commission, New Delhi, India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cheng-Chi Lee.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by A. Di Nola.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Meshram, C., Lee, CC., Li, CT. et al. A secure key authentication scheme for cryptosystems based on GDLP and IFP. Soft Comput 21, 7285–7291 (2017). https://doi.org/10.1007/s00500-016-2440-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-016-2440-3

Keywords

Navigation