Skip to main content
Log in

An efficient and anonymous multi-server authenticated key agreement based on chaotic map without engaging Registration Centre

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Multi-server authentication (MSA) enables the user to avail multiple services permitted from various servers out of a single registration through registration centre. Earlier, through single-server authentication, a user had to register all servers individually for availing the respective services. In the last few years, many MSA-based schemes have been presented; however, most of these suffer communication overhead cost due to the Registration Centre (RC) involvement in every mutual authentication session. In voice communication this round-trip latency becomes even more noticeable. Hence, the focus of the protocols design has been shifted towards light-weight cryptographic techniques such as Chebyshev chaotic map technique (CCM). We have reviewed few latest MSA-related schemes based on CCM and elliptic curve cryptography (ECC) as well. Based on these limitations and considerations, we have proposed a single-round trip MSA protocol based on CCM technique that foregoes the RC involvement during mutual authentication. Our study work is cost efficient in terms of communication delay and computation, and provides enhanced security by the use of public key cryptosystem. The proposed scheme is duly backed by formal security analysis and performance evaluation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Lamport L (1981) Password authentication with insecure communication. Commun ACM 24(11):770–772

    Article  MathSciNet  Google Scholar 

  2. Lee NY, Chiu YC (2005) Improved remote authentication scheme with smart card. Comput Stand Interfaces 27(2):177–180

    Article  Google Scholar 

  3. Sun HM (2000) An efficient remote use authentication scheme using smart cards. IEEE Trans Consum Electron 46(4):958–961

    Article  Google Scholar 

  4. Lin CH, Lai YY (2004) A flexible biometrics remote user authentication scheme. Comput Stand Interfaces 27(1):19–23

    Article  Google Scholar 

  5. Khan MK, Zhang J (2007) Improving the security of a flexible biometrics remote user authentication scheme. Comput Stand Interfaces 29(1):82–85

    Article  Google Scholar 

  6. Li LH, Lin IC, Hwang MS (2001) A remote password authentication scheme for multi-server architecture using neural networks. IEEE Trans Neural Netw 12(6):1498–1504

    Article  Google Scholar 

  7. Lin IC, Hwang MS, Li LH (2003) A new remote user authentication scheme for multi-server architecture. Future Gener Comput Syst 19(1):13–22

    Article  MATH  Google Scholar 

  8. Tsai JL (2008) Efficient multi-server authentication scheme based on one-way hash function without verification table. Comput Secur 27(3–4):115–121

    Article  Google Scholar 

  9. Shen H et al (2015) New biometrics-based authentication scheme for multi-server environment in critical systems. J Ambient Intell Humaniz Comput 6(6):825–834. doi:10.1007/s12652-015-0305-8

    Article  Google Scholar 

  10. Tsai Jia L, Nai WL (2014) A chaotic map based anonymous multi-server authenticated key agreement protocol using smart card. Int J Commun Syst 28(13). doi:10.1002/dac.2829

  11. Jiang P et al (2015) An anonymous and efficient remote biometrics user authentication scheme in a multi server environment. Front Comput Sci 9(1):142–156. doi:10.1007/s11704-014-3125-7

    Article  MathSciNet  Google Scholar 

  12. Zhu H (2015) A provable one-way authentication key agreement scheme with user anonymity for multi-server environment. KSII Trans Internet Inf Syst 9(2):811–829. doi:10.3837/tiis.2015.02.19

    Article  Google Scholar 

  13. Ravi SP, Jaidhar CD, Shashikala T (2013) Robust smart card authentication scheme for multiserver architecture. Wirel Pers Commun 72:729–745. doi:10.1007/s11277-013-1039-6

    Article  Google Scholar 

  14. Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37(3):669–674

    Article  MathSciNet  MATH  Google Scholar 

  15. Yoon E-J, Yoo K-Y (2013) Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. J Supercomput 63:235–255

    Article  Google Scholar 

  16. Liao YP, Wang SS (2009) A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(1):24–29

    Article  Google Scholar 

  17. Wen FT, Li XL (2011) An improved dynamic ID-based remote user authentication with key agreement scheme. Comput Electr Eng 38(2):381–387

    Article  Google Scholar 

  18. Hsiang HC, Shih WK (2009) Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(6):1118–1123

    Article  Google Scholar 

  19. Lee CC, Lin TH, Chang RX (2011) A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards. Expert Syst Appl 38(11):13863–13870

    Google Scholar 

  20. Guo DL, Wen FT (2014) Analysis and improvement of a robust smart card based-authentication scheme for multi-server architecture. Wirel Pers Commun 78(1):475–490

    Article  MathSciNet  Google Scholar 

  21. Wen FT, Susilo W, Yang GM (2013) A robust smart card based anonymous user authentication protocol for wireless communications. Secur Commun Netw 7(6):987–993

    Article  Google Scholar 

  22. Sood SK, Sarje AK, Singh K (2011) A secure dynamic identity based authentication protocol for multi-server architecture. J Netw Comput Appl 34(2):609–618

    Article  Google Scholar 

  23. Li X, Xiong YP, Ma J, Wang WD (2012) An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards. J Netw Comput Appl 35(2):763–769

    Article  Google Scholar 

  24. Xue KP, Hong PL, Ma CS (2014) A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J Comput Syst Sci 80(1):195–206

    Article  MathSciNet  MATH  Google Scholar 

  25. Khan MK, Zhang J (2007) Improving the security of a flexible biometrics remote user authentication scheme. Comput Stand Interfaces 29(1):82–85

    Article  Google Scholar 

  26. Kim HS, Lee JK, Yoo KY (2003) ID-based password authentication scheme using smart cards and fingerprints. ACM SIGOPS Oper Syst Rev 37(4):32–41

    Article  MathSciNet  Google Scholar 

  27. Lee JK, Ryu SR, Yoo KY (2002) Fingerprint-based remote user authentication scheme using smart cards. Electron Lett 38(12):554–555

    Article  Google Scholar 

  28. Chuang MC, Chen MC (2014) An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics. Expert Syst Appl 41(4):1411–1418

    Article  MathSciNet  Google Scholar 

  29. Lin H, Fengtong W, Chunxia D (2015) An improved anonymous multi-server authenticated key agreement scheme using smart cards and biometrics. Wirel Pers Commun 84:2351–2362

  30. Masuda N, Aihara K (2002) Cryptosystems with discretized chaotic maps. IEEE Trans Circuits Syst 49:28–40

    Article  MathSciNet  Google Scholar 

  31. Kocarev L, Lian S (2011) Chaos-based cryptography: theory, algorithms and applications. Springer, Berlin

    Book  MATH  Google Scholar 

  32. Koblitz N (1987) Elliptic curve cryptosystems. Math Comp 48:203–209

    Article  MathSciNet  MATH  Google Scholar 

  33. Bellare M (1999) Practice-oriented provable security. In: Lectures on data security. Lecture notes in computer science, vol 1561. Springer, Berlin, pp 1–15

  34. Behnia S, Akhshani A, Ahadpour S, Mahmodi H, Akhavan A (2007) A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Phys Lett A 366:391–396

    Article  MATH  Google Scholar 

  35. Baptista MS (1998) Cryptography with chaos. Phys Lett A 240:50–54

    Article  MathSciNet  MATH  Google Scholar 

  36. Xiao D, Liao X, Wong K (2005) An efficient entire chaos-based scheme for deniable authentication. Chaos Solitons Fractals 23:1327–1331

    Article  MATH  Google Scholar 

  37. Khan M, Shah T, Mahmood H, Gondal M (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:489–492

    Article  MathSciNet  Google Scholar 

  38. Han S (2008) Security of a key agreement protocol based on chaotic maps. Chaos Solitons Fractals 38:764–768

    Article  MathSciNet  MATH  Google Scholar 

  39. Xiang T, Wong K, Liao X (2009) On the security of a novel key agreement protocol based on chaotic maps. Chaos Solitons Fractals 40:672–675

    Article  MATH  Google Scholar 

  40. Guo X, Zhang J (2010) Secure group key agreement protocol based on chaotic Hash. Inf Sci 180:4069–4074

    Article  MathSciNet  MATH  Google Scholar 

  41. Yoon E, Jeon I (2011) An efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev chaotic map. Commun Nonlinear Sci Numer Simul 16:2383–2389

    Article  MathSciNet  MATH  Google Scholar 

  42. Lai H, Xiao J, Li L, Yang Y (2012) Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol. Math Probl Eng. doi:10.1155/2012/454823

  43. Stolbbnunov A (2009) Reductionist security arguments for public-key cryptographic schemes based on group action. In: The Norwegian information security conference (NISK), pp 97–109

  44. Wang B, Ma M (2012) A smart card based efficient and secured multi-server authentication scheme. Wirel Pers Commun. doi:10.1007/s11277-011-0456-7

  45. Xiao D, Shih F, Liao X (2010) A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simul 15:2254–2261

    Article  MathSciNet  MATH  Google Scholar 

  46. Hsieh W, Leu J (2012) Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks. Wirel Commun Mobile Comput. doi:10.1002/wcm.2252

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Azeem Irshad.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Irshad, A., Sher, M., Chaudhary, S.A. et al. An efficient and anonymous multi-server authenticated key agreement based on chaotic map without engaging Registration Centre. J Supercomput 72, 1623–1644 (2016). https://doi.org/10.1007/s11227-016-1688-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-016-1688-9

Keywords

Navigation