Skip to main content
Log in

An Improved Two-Party Authentication Key Exchange Protocol for Mobile Environment

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Mobile environment has been used in large area range of network. In order to secure communication, a number of schemes have been proposed. The typical schemes are two-party authentication key exchange (2PAKE) protocols. It is based on elliptic curve cryptosystem. The main weakness of the protocol is that attackers have the ability to impersonate a legal user at any time. In addition, it is vulnerable to the public key problem and unknown key share attack. In this paper, we propose a 2PAKE protocol. Our protocol is indeed safer and meets the needs. Hence, the proposed protocol has a great contribution to the area of mobile environment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory IT, 22(6), 644–654. doi:10.1109/TIT.1976.1055638.

    Article  MathSciNet  MATH  Google Scholar 

  2. Bellovin, S. M., & Merrit, M. (1992). Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of IEEE symposium on research in security and privacy (pp. 72–84). Oakland: IEEE.

  3. Bellare, M., & Rogaway, P. (1993). Entity authentication and key distribution. In Advances in CryptologyCrypto’93 (pp. 232–249). Berlin: Springer.

  4. Bellar, M., & Pointcheval, D. (2000). Authenticated key exchange secure against dictionary attacks. In Advances in CryptologyEurocrypt’00 (pp. 232–249). Berlin: Springer.

  5. Vergados, D., & Stergiou, G. (2007). An authentication scheme for ad-hoc networks using threshold secret sharing. Wireless Personal Communications, 43(4), 1767–1780.

    Article  Google Scholar 

  6. Tchepnda, C., Moustata, H., Labiod, H., & Bourdon, G. (2009). On analyzing the potential of a layer-2 muti-hop authentication and credential delivery scheme for vehicular communication. Wireless Personal Communications, 51(1), 31–52.

    Article  Google Scholar 

  7. Phan, R., Wu, J., Ouafi, K., & Stinson, D. (2011). Privacy analysis of forward and backward untraceable RFID authentication schemes. Wireless Personal Communications, 61(1), 69–81.

    Article  Google Scholar 

  8. He, D., Chen, J., & Hu, J. (2011). Further improvement of Juang et al.’s password-authenticated key agreement scheme using smart cards. Kuwait Journal of Science and Engineering, 38(2A), 55–68.

    MathSciNet  Google Scholar 

  9. Miller, V. S. (1986). Use of elliptic curves in cryptography. Proceedings of Advances in Cryptology—CRYPTO, 85, 417–426.

    Article  Google Scholar 

  10. Koblitz, N. (1987). Elliptic curve cryptosystem. Mathematics of Computation, 48, 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  11. Yang, J. H., & Chang, C. C. (2009). An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Computers and Security, 28, 138–143. doi:10.1016/j.cose.2008.11.008.

    Article  Google Scholar 

  12. Hankerson, D., Menezes, A., & Vanstone, S. (2004). Guide to elliptic curve cryptography. New York: Springer.

    MATH  Google Scholar 

  13. Yoon, E., & Yoo, K. Y. (2009). Robust ID-based remote mutual authentication with key agreement protocol for mobile devices on ECC. In Proceedings of 2009 international conference on computional science and engineering (pp. 633–640). doi: 10.1109/CSE.2009.363.

  14. He, D., Chen, J., & Hu, J. (2011). An ID-based client authentication with key agreement protocol for client-server environment on ECC with provable security. Information Fusion, 13, 223–230. doi:10.1016/j.inffus.2011.01.001.

    Article  Google Scholar 

  15. Chou, C. H., Tsai, K. Y., & Lu, C. F. (2013). Two ID-based authenticated schemes with key agreement for mobile environments. The Journal of Supercomputing, 66, 973–988. doi:10.1007/s11227-013-0962-3.

    Article  Google Scholar 

  16. Kaliski, B, Jr. (2001). An unknown key-share attack on the MQV key agreement protocol. ACM Transactions on Information and System Security, 4, 275–288. doi:10.1145/501978.501981.

    Article  Google Scholar 

  17. He, D., Chen, Y., & Chen, J. (2013). An Id-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. Arabian Journal for Science and Engineering, 38, 2055–2061. doi:10.1007/s13369-013-0575-4.

    Article  MathSciNet  MATH  Google Scholar 

  18. Yoon, E., Choi, S., & Yoo, K. (2012). A secure and efficiency ID-based authenticated key agreement scheme based on elliptic curve cryptosystem for mobile devices. International Journal of Innovative Computing, Information and Control, 8(4), 2637–2653.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huibo Yang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, H., Chen, J. & Zhang, Y. An Improved Two-Party Authentication Key Exchange Protocol for Mobile Environment. Wireless Pers Commun 85, 1399–1409 (2015). https://doi.org/10.1007/s11277-015-2847-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2847-7

Keywords

Navigation