Skip to main content
Log in

A password based authentication scheme for wireless multimedia systems

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this digital era, where Internet of Things (IoT) is increasing day by day, use of resource constrained devices is also increasing. Indeed, the features such as low cost, less maintenance, more adaptive to hostile environment, etc. make the wireless multimedia devices to be the best choice as the resource constrained devices. For the security, the end user device requires to establish the session key with the server before transferring the data. Mobile is one of the device having more and more usage as wireless multimedia device in recent years. In 2013, Li et al. proposed an efficient scheme for the wireless mobile communications and claimed it to be secure against various attacks. Recently, Shen et al. claimed that the scheme of Li et al. is still vulnerable to the privileged insider attack, the stolen verifier attack and finally proposed a scheme to withstand the mentioned and other attacks. However, in this paper we claim that the scheme of Shen et al. is still susceptible to the user anonymity, the session specific temporary information attack and the replay attack. In addition, Shen et al.’s scheme requires more time due to many operations. Further, we propose an efficient scheme that is secure against various known attacks and due to reduced time complexity our scheme is a preferred choice for the wireless mobile networks and hence for wireless multimedia systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Abolhasan M, Wysocki T, Dutkiewicz E (2004) A review of routing protocols for mobile ad hoc networks. Ad Hoc Netw 2(1):1–22

    Article  Google Scholar 

  2. Burrows M, Abadi M, Needham R (1990) A logic of authentication, ACM Trans. Comput Syst 8(1):18–36

    Google Scholar 

  3. Dolev D, Yao AC (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  MATH  Google Scholar 

  4. Eisenbarth T, Kasper T, Moradi A, Paar C, Salmasizadeh M, Shalmani MTM (2008) On the power of power analysis in the real world: A complete break of the keeloq code hopping scheme. In: Advances in Cryptology (CRYPTO–2008). Springer, pp 203–220

  5. Gu D, Zhang J (2003) QoS enhancement in IEEE 802. 11 wireless local area networks. IEEE Commun Mag 41(6):120–124

    Article  Google Scholar 

  6. Guo P, Wang J, Li B, Lee S (2014) A variable threshold-value authentication architecture for wireless mesh networks. J Internet Technol 15(6):929–936

    Google Scholar 

  7. http://www.laserfocusworld.com/articles/print/volume-49/issue-10. Accessed 18 Mar 2016

  8. He D, Wang D (2015) Robust biometrics-based authentication scheme for multi-server environment. IEEE Syst J 9(3):816–823

    Article  Google Scholar 

  9. He D, Zeadally S (2015) Authentication protocol for ambient assisted living system. IEEE Commun Mag 35(1):71–77

    Article  Google Scholar 

  10. He D, Zeadally S (2015) Authentication protocol for an ambient assisted living system. IEEE Commun Mag 53(1):71–77

    Article  Google Scholar 

  11. He D, Wu S, Chen J (2012) Note on ‘design of improved password authentication and update scheme based on elliptic curve cryptography’. Math Comput Model 55(3–4):1661–1664

    Article  MathSciNet  MATH  Google Scholar 

  12. He D, Kumar N, Chilamkurti N (2015) A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf Sci 321(1):263–277

    Article  Google Scholar 

  13. He D, Kumar N, Chen J et al (2015) Robust anonymous authentication protocol for healthcare applications using wireless medical sensor networks. Multimedia Systems 21(1):49–60

    Article  Google Scholar 

  14. He D, Kumar N, Chilamkurti N (2015) A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf Sci 321:263–277

    Article  Google Scholar 

  15. He D, Zeadally S, Kumar N, Lee JH (2016) Anonymous authentication for wireless body area networks with provable security. IEEE Syst J 99:1–12

    Google Scholar 

  16. Hwang M, Li L (2000) A new remote user authentication scheme using smart cards. IEEE Trans Consum Electron 46(1):28–30

    Article  Google Scholar 

  17. Jiang Q, Ma J, Li G, Yang L (2013) An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wirel Pers Commun 68(4):1477–1491

    Article  Google Scholar 

  18. Jiang Q, Ma J, Li G, Yang L (2014) An efficient ticket based authentication protocol with unlinkability for wireless access networks. Wirel Pers Commun 77(2):1489–1506

    Article  Google Scholar 

  19. Jiang Q, Ma J, Lu X, Tian Y (2015) An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer Peer Netw Appl 8(6):1070–1081

    Article  Google Scholar 

  20. Jiang Q, Ma J, Wei F, Tian Y, Shen J, Yang Y (2016) An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks. J Netw Comput Appl 76:37–48

    Article  Google Scholar 

  21. Jiang Q, Khan MK, Lu X, Ma J, He D (2016) A privacy preserving three-factor authentication protocol for e-health clouds. J Supercomput 72(10):3826–3849

    Article  Google Scholar 

  22. Jin ATB, Ling DNC, Goh A (2004) Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern Recogn 37(11):2245–2255

    Article  Google Scholar 

  23. Khan MK, Zhang J (2007) Improving the security of a flexible biometrics remote user authentication scheme. Comput Stand Interfaces 29(1):82–85

    Article  Google Scholar 

  24. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  MATH  Google Scholar 

  25. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Advances in Cryptology (CRYPTO99. Springer, pp 388–397

  26. Kumari S, Khan MK, Li X (2014) An improved remote user authentication scheme with key agreement. Comput Electr Eng 40(6):1997–2012. doi:10.1016/j.compeleceng.2014.05.007

    Article  Google Scholar 

  27. Kumari S, Khan MK, Atiquzzaman M (2015) User authentication schemes for wireless sensor networks: a review. Ad Hoc Netw 27:159–194. doi:10.1016/j.adhoc.2014.11.018

    Article  Google Scholar 

  28. Kumari S, Li X, Wu F, Das AK, Arshad H, Khan MK (2016) A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Futur Gener Comput Syst 63:56–75

    Article  Google Scholar 

  29. Kumari S, Li X, Wu F, Das AK, Choo K-KR, Shen J (2017) Design of a provably secure biometrics-based multi-cloud-server authentication scheme. Futur Gener Comput Syst 68:320–330

    Article  Google Scholar 

  30. Kumari S, Das AK, Li X, Wu F, Khan MK, Jiang Q, Hafizul Islam SK (2017) A provably secure biometrics-based authenticated key agreement scheme for multi-server environments. Multimedia Tools and Applications (Springer). doi:10.1007/s11042-017-4390-x

    Google Scholar 

  31. Lamport L (1981) Password authenticationwith insecure communication. Commun ACM 24(11):770–772

    Article  MathSciNet  Google Scholar 

  32. Lee J-H, Bonnin J-M (2013) HOTA: handover optimized ticket-based authentication in network-based mobility management. Inf Sci 230:64–77

    Article  MathSciNet  Google Scholar 

  33. Lee JK, Ryu SR, Yoo KY (2001) Fingerprint-based remote user authentication scheme using smart cards. IEE Electronics Letters 38(12):554–555

    Article  Google Scholar 

  34. Li X, Zhang Y (2013) Asimple and robust anonymous two-factor authenticated key exchange protocol. Secur Commun Netw 6(6):711–722

    Article  Google Scholar 

  35. Li X, Niu J, Ma J, Wang W, Liu CL (2011) Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards. J Netw Comput Appl 34(1):73–79

    Article  Google Scholar 

  36. Li W, Wen Q, Su Q, Jin Z (2012) An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network. Comput Commun 35(2):188–195

    Article  Google Scholar 

  37. Li X, Wen Q, Zhang H, Jin Z (2013) An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks. Int J Netw Mgmt 23:311–324

    Article  Google Scholar 

  38. Li X, Niu J, Kumari S, Liao J, Liang W, Khan M (2015) A new authentication protocol for healthcare applications usingwirelessmedical sensor networks with user anonymity. Secur Commun Netw. doi:10.1002/sec.1214

    Google Scholar 

  39. Lin C, Lai Y (2004) A flexible biometrics remote user authentication scheme. Comput Stand Interfaces 27(1):19–23

    Article  Google Scholar 

  40. Lo J, Lee C, Hwang M (2010) A secure and efficient ECC-based AKA protocol for wireless mobile communications. Int J Innov Comput Inform Control 6(11):5249–5258

    Google Scholar 

  41. Lu R, Cao Z, Zhu H (2007) An enhanced authenticated key agreement protocol for wireless mobile communication. Comput Stand Interfaces 29:647–652

    Article  Google Scholar 

  42. Messerges TS, Dabbish EA, Sloan RH (2002) Examining smartcard security under the threat of power analysis attacks. IEEE Trans Comput 51(5):541–552

    Article  MathSciNet  Google Scholar 

  43. Miller VS (1986) Use of elliptic curves in cryptography. In: Advances in Cryptology (CRYPTO’85). Springer, pp 417–426

  44. Niu J, Li X (2014) A novel user authentication scheme with anonymity for wireless communications. Secur Commun Netw 7(10):1467–1476

    Google Scholar 

  45. Rhee H, Kwon J, Lee D (2009) Aremote user authentication schemewithout using smart cards. Comput Stand Interfaces 31(1):6–13

    Article  Google Scholar 

  46. Shen J, Tan H, Wang J, Wang J, Lee S (2015) A novel routing protocol providing good transmission reliability in underwater sensor networks. J Internet Technol 16(1):171–178

    Google Scholar 

  47. Shen H, Kumar N, He D, Shen J, Chilamkurti N (2016) A security-enhanced authentication with key agreement scheme for wireless mobile communications using elliptic curve cryptosystem. J Supercomput Doi. doi:10.1007/s11227-015-1614-6

    Google Scholar 

  48. Sun H (2000) An efficient remote user authentication scheme using smart cards. IEEE Trans Consum Electron 46(4):958–961

    Article  Google Scholar 

  49. Suzukiz S, Nakada K (1997) An authentication technique based on distributed security management for the global mobility network. IEEE J Sel Areas Commun 15(8):1608–1617

    Article  Google Scholar 

  50. Wang D, Wang P (2016) Two birds with one stone: two-factor authentication with security beyond conventional bound. IEEE Trans Dependable Secure Comput 99:1–1

    Google Scholar 

Download references

Acknowledgments

This work is supported by the Scientific Research Fund of Hunan Provincial Education Department under Grant No. 16B089.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Saru Kumari.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Doshi, N., Kumari, S., Mishra, D. et al. A password based authentication scheme for wireless multimedia systems. Multimed Tools Appl 76, 25893–25918 (2017). https://doi.org/10.1007/s11042-017-4701-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-017-4701-2

Keywords

Navigation