Sie sind auf Seite 1von 8

Nonlinear Dyn

DOI 10.1007/s11071-015-2126-x

ORIGINAL PAPER

Efficient three-party authenticated key agreements based on


Chebyshev chaotic map-based Diffie–Hellman assumption
Tian-Fu Lee

Received: 2 September 2014 / Accepted: 24 April 2015


© Springer Science+Business Media Dordrecht 2015

Abstract An efficient and secure three-party authen- 1 Introduction


ticated key agreement protocol is proposed to enable
two users to establish a common secret key for exchang- Authenticated key agreement protocols enable two
ing confidential and authenticated information with the communication parties to create a mutual-authenticated
help of a trusted server. The proposed protocol only session key based on their shared long-life secret key.
employs extended chaotic maps and hash operations, The session key can then be used to construct a secure
i.e., it does not require a server public key, symmetric channel for exchanging confidential and authenticated
cryptosystems, time-consuming modular exponential information. Two-party authenticated key agreement
computations, or time-consuming modular exponen- protocols are mainly used in client–server environ-
tial computations and scalar multiplications on elliptic ments in which all users (clients) share secret keys or
curve. A round-efficient version of the proposed pro- passwords with a server [1–6]. A three-party authen-
tocol is also implemented by rearranging and sending ticated key agreement protocol consists of a trusted
the messages in parallel. The session security of the server and two communication clients. These two com-
proposed protocol is based on the Chebyshev chaotic munication clients need the help of the server to estab-
map-based Diffie–Hellman assumption. Compared to lish a session key. Since two-party authenticated key
related chaotic map-based approaches, the proposed agreement protocols are inconvenient for key man-
protocol not only requires lower computational cost, agement, three-party authenticated key agreement pro-
but also has fewer transmissions. tocols were developed for mutual communications
among large number of clients [7–12].
Keywords Chebyshev chaotic maps · Network Recent studies show that cryptosystems that use
protocols · Authentication · Network security chaotic map operations are more efficient than those
that use modular exponential computations and scalar
multiplications on elliptic curve. Additionally, the
Chebyshev polynomials and their enhancements pro-
vide the semi-group property and the commutative
property, and they are subject to the discrete loga-
T.-F. Lee (B) rithm problem and the Diffie–Hellman problem [13–
Department of Medical Informatics, Tzu Chi University, 16]. Thus, several recent studies have proposed chaotic
No. 701, Zhongyang Road, Sec. 3, Hualien 97004,
Taiwan, ROC
map-based authenticated key agreement protocols to
e-mail: tflee@ismail.csie.ncku.edu.tw; enhance computational efficiency. For example, Xiao
jackytflee@mail.tcu.edu.tw

123
T.-F. Lee

et al. [17] in 2005 proposed a new two-party key agree- sion key security is based on the extended chaotic
ment protocol using chaotic maps. Later, Alvarez [18] map-based Diffie–Hellman problem. A round-efficient
demonstrated the security weakness in the protocol of version of the proposed protocol is also implemented
Xiao et al., and several improved protocols [19–22] by rearranging and sending the messages in parallel.
were proposed to enhance the security of the proto- The proposed protocol does not require a server public
col of Xiao et al. In 2010, Guo and Zhang [23] stated key, symmetric cryptosystems, time-consuming modu-
that the malicious participant can determine the shared lar exponential computations, or scalar multiplications
secret key alone in [19,21,22] such that their two-party on an elliptic curve. Only extended chaotic maps and
protocols cannot satisfy the contributory nature of key hash operations are used, which increases computa-
agreement protocols. Guo and Zhang also proposed a tional efficiency. The proposed protocol also publicly
new chaotic map-based two-party key agreement pro- exchanges the factors for generating the session key in
tocol without using smart cards. In 2013, the security clients and validates the factors using hash operations.
weakness in the protocol of Guo and Zhang was demon- Thus, the proposed protocol requires fewer messages
strated by He and Khan [24], and the improved proto- and fewer communication rounds. Compared to related
cols were proposed by [25] and [26]. Besides, Niu and approaches, the proposed protocol has higher security,
Wang [27] in 2011 developed a three-party authen- lower computational cost, and a lower number of trans-
ticated key agreement protocol using chaotic maps missions.
to address the weaknesses of the chaotic map-based The remainder of this investigation is organized as
protocol developed by Tseng et al. [28]. Later, many follows. Section 2 describes the underlying primitives
improved chaotic map-based alternative protocols were used in this investigation. Section 3 presents the pro-
proposed to solve security weaknesses and efficiency posed efficient extended chaotic map-based three-party
problems in the Niu et al.’s protocol [29–33]. Lai et key agreement protocol. Section 4 presents the results
al. [34] in 2012 proposed an enhanced chaotic map- of the security and performance evaluation. Finally,
based three-party authenticated key agreement proto- Sect. 5 draws conclusions.
col which uses symmetric cryptosystems. Later, Zhao
et al. [35] proposed an alternative protocol to address
the weaknesses of the Lai et al.’s protocol. Addition- 2 Preliminaries
ally, Lee et al. [36], Xie et al. [37] in 2013 and Hu
and Zhang [38] developed extended chaos-based three- This section lists notations and describes the underlying
party authenticated key agreement protocols that used primitives used in this study, which include Chebyshev
server public keys and symmetric cryptosystems to chaotic maps, the extended chaotic map-based discrete
reduce transmissions and improve security. Wang and logarithm and Diffie–Hellman problems. Table 1 lists
Luan [39] in 2013 then proposed an efficient extended the notations used throughout this work.
chaos-based three-party authenticated key agreement (1) Chebyshev chaotic maps [13–15]. The Chebyshev
protocol using symmetric cryptosystems. The proto- polynomial Tn (x) is a polynomial in x of degree n,
col of Wang and Luan does not require a server public defined by the following relation:
key and reduces the number of transmissions. Farash
and Attari in 2014 [40] proposed an extended chaotic Tn (x) = cos nθ, where x = cos θ.
map-based three-party authenticated key agreement The recurrence relation of Tn (x) is defined as:
protocol using password authentication. Their proto-
col does not require server public keys and symmetric Tn (x) = 2x Tn−1 (x) − Tn−2 (x),
cryptosystems. However, the numerous transmissions for any n ≥ 2, with T0 (x) = 1 and T1 (x) = x.
required by their scheme reduce communication effi- The Chebyshev polynomial satisfies the semi-
ciency. Therefore, most of these three-party authen- group property and thus satisfies:
ticated key agreement protocols either require server
Tr (Ts (x)) = Tsr (x) = Ts (Tr (x)),
public keys and symmetric cryptosystems or are inef-
ficient in communications and computations. for s, r ∈ Z + .
This study proposes an efficient and secure three- The Chebyshev chaotic property: Chebyshev poly-
party authenticated key agreement protocol, whose ses- nomial map Tn :[−1, 1] → [−1, 1] of degree n > 1,

123
Efficient three-party authenticated key agreements

Table 1 Notation 3 The proposed three-party authenticated key


agreement protocol based on extended chaotic
A, B Two communication parties
maps
S A trusted authentication
server
This section presents the proposed efficient three-
K A, K B K A is a long-term secret
key shared between A and party authenticated key agreement protocol based on
S. K B is a long-term extended chaotic maps. A round-efficient version of
secret key shared between the protocol is also implemented. Figure 1 shows the
B and S proposed three-party authenticated key agreement pro-
T The predetermined legal tocol, which functions as follows.
time interval of
transmission delay
h(.) A collision free one-way
hash function [41] 3.1 The proposed efficient three-party authenticated
A → B: M A sends message M to B
key agreement protocol
through a common
channel 1. A → B: M1 = {A, B, X A , μ AS , T A }
M1 , M2 Message M1 concatenates A chooses a random number a and computes X A =
to message M2 Ta (x)mod p, μ AS = H (K A , X A , T A ), where T A
is the current timestamp. Then, A sends M1 =
{A, B, X A , μ AS , T A } to B.
2. B → S: M2 = {A, B, X A , μ AS , T A , X B , μ B S ,
is a chaotic map with its invariant density TB , μ B A }
   Similarly, after receiving A’s request, B chooses
f ∗ (x) = 1 π 1 − x 2 , a random number b and computes X B = Tb (x)
mod p, μ B S = H (K B , X B , TB ), where TB is the
for Lyapunov exponent ln n > 0. current timestamp. Additionally, B computes the
session key K AB = Tb (X A )mod p and a key con-
For enhanced Chebyshev polynomials, the semi- firmation message μ B A = H (K AB , X B , X A , T A )
group property and the commutative under composi- and then sends M2 = {A, B, X A , μ AS , T A , X B ,
tion still hold on interval (−∞, +∞) [16]. That is, μ B S , TB , μ B A } to S.
Tn (x) ≡ (2x Tn−1 (x) − Tn−2 (x))mod p, 3. S → A: M3 = {μ S A , μ S B , X B , μ B A }
where n ≥ 2, x ∈ (−∞, +∞), and p is a large prime S checks |TS − T A | ≤ T and |TS − TB | ≤ T,
number. Then, where TS is the time for S to receive the request
Tr (Ts (x)) ≡ Tr s (x) ≡ Ts (Tr (x))mod p message. Next, S authenticates Aand B by ver-
holds. ifying μ AS and μ B S , respectively. If successful,
Additionally, the enhanced Chebyshev polynomials then Scomputes μ S A = H (A, B, K A , X A , X B , T A )
still exhibit the extended chaotic map-based discrete and μ S B = H (A, B, K B , X A , X B , TB ) and sends
logarithm and Diffie–Hellman problems [16,30,42], M3 = {μ S A , μ S B , X B , μ B A } to A.
which are described as follows. 4. A → B: M4 = {μ S B , μ AB }
A authenticates S and validates X B by veri-
(2) Extended chaotic map-based discrete logarithm fying μ S A . Next, A computes the session key
problem: Given x, y, and p, finding the integer K AB = Ta (X B )mod p and checks the key confir-
r satisfying y = Tr (x)mod p is computationally mation message μ B A . If successful, then A cre-
infeasible. ates another key confirmation message μ AB =
(3) Extended chaotic map-based Diffie–Hellman prob- H (K AB , X A , X B , TB ) for B and sends M4 =
lem: Given Tu (x), Tv (x), T (·), x, and p, where {μ S B , μ AB } to B.
u, v ≥ 2, x ∈ (−∞, +∞), and p is a large 5. Finally, B authenticates S and validates X A by ver-
prime number, calculating Tu·v (x) ≡ Tu (Tv (x)) ≡ ifying μ S B . B also verifies the key confirmation
Tv (Tu (x))mod p is computationally infeasible. message μ AB .

123
T.-F. Lee

Fig. 1 Proposed efficient


three-party authenticated
key agreement protocol

3.2 The proposed round-efficient three-party key attacks, impersonation attacks, and man-in-the-middle
agreement protocol attacks.
(1) Mutual authentication
The proposed round-efficient protocol reorders the After receiving request message M2 = {A, B, X A ,
messages and sends them in parallel. The protocol can μ AS , T A , X B , μ B S , TB , μ B A } from A and B in step
be performed in three rounds as follows. 3, S has secret key K A shared with A and secret key
K B shared with B and can authenticate A and B by
1. A → B: A, B, X A , T A
verifying μ AS and μ B S , respectively, where μ AS =
A → S: A, B, X A , μ AS , T A
H (K A , X A , T A ), μ B S = H (K B , X B , TB ), and T A
2. B → A: A, B, X B , μ B A , TB
and TB are the timestamps. Additionally, A authen-
B → S: A, B, X B , μ B S , TB
ticates S and validates X B by verifying μ S A =
3. S → A: μ S A
H (A, B, K A , X A , X B , T A ), μ S B = H (A, B, K B ,
S → B: μ S B
X A , X B , TB ), and B authenticates S and validates
A → B: μ AB
X A by verifying μ S B = H (A, B, K B , X A , X B ,
TB ), respectively. Finally, A and B authenticate
each other by verifying key confirmation messages
4 Security and performance analyses
μ B A and μ AB , where μ B A = H (K AB , X B , X A ,
T A ) and μ AB = H (K AB , X A , X B , TB ).
This section analyzes the security and performance of
(2) Session key security
the proposed protocol and compares them with those of
Given X A = Ta (x)mod p, X B = Tb (x)mod p,
other related three-party authenticated key agreement
T (·), x, and p, the session key K AB = Ta (X B )
protocols.
mod p = Tb (X A )mod p cannot be determined with-
out the knowledge of a and b because of the Cheby-
4.1 Security analyses shev chaotic map-based Diffie–Hellman problem.
Thus, session key security is considered a Cheby-
This subsection discusses the security features of the shev chaotic map-based Diffie–Hellman problem
proposed protocol, including providing mutual authen- and is computationally infeasible.
tication, session key security, the contributory prop- (3) The contributory property of key agreements
erty of key agreements, data integrity, perfect forward Session key security under the proposed proto-
secrecy and known-key security, and resisting replay col is based on the Chebyshev chaotic map-based

123
Efficient three-party authenticated key agreements

Diffie–Hellman problem. User B fails to com- login, which is detected by server S. Similarly,
pute a and b satisfying Ta (x) ≡ Ta (x)mod p when an adversary tries to replay the previous
and Tb (Ta (x)) ≡ Tb (Ta (x)) ≡ Ta0 ·b0 (x)mod p, response messages from S containing μ S A and
where Ta0 ·b0 (x)mod p represents a used session key. μ S B , the failed messages are detected by A and B,
That is, none can use the method described by Berg- respectively. Thus, the proposed protocol exhibits
amo et al. [15] to predetermine a session key. Since the freshness of communicating messages and
A and B must determine a session key together, the resists replay attacks.
proposed protocol satisfies the contributory prop- (8) Resisting impersonation attacks
erty of key agreements. Since the protocol uses timestamps for mutual
(4) Data integrity authentication and freshness of communicating
Messages communicated under the proposed pro- messages, an adversary attempting to impersonate
tocol contain their own checksums. M1 contains a legal user can be detected without the long-term
μ AS ; M2 contains μ AS and μ B S ; M3 contains μ S A secret keys K A and K B .
and μ S B ; and M4 contains μ S B , where μ AS = (9) Resisting intruder-in-the-middle attacks
H (K A , X A , T A ), μ B S = H (K B , X B , TB ), μ S A = An adversary attempting to interrupt messages and
H (A, B, K A , X A , X B , T A ), μ S B = H (A, B, K B , to substitute them with his/her own messages such
X A , X B , TB ). Finally, users can verify X A and that the communication parties compute the wrong
X B by checking μ B A and μ AB , where μ B A = session key can be detected since the hash val-
H (K AB , X B , X A , T A ) and μ AB = H (K AB , X A , ues μ AS and μ S A provide mutual authentication
X B , TB ). That is, none can modify any communi- of S and A, μ B S and μ S B provide mutual authen-
cating message without the knowledge of K A and tication of S and B, and μ AB and μ B A provide
K B . Therefore, the proposed protocol provides data mutual authentication of A and B, Therefore, the
integrity and security against modification attacks. proposed protocol is secure against intruder-in-the-
(5) Perfect forward secrecy middle attacks.
Since the temporary random numbers a and b
are randomly and independently selected among
executed protocols, a compromised secret key 4.2 Performance analyses and comparisons
K A (or K B ) does not compromise previous session
keys K AB (= Ta·b (x)mod p). Thus, the proposed Table 2 compares the performance measures of the pro-
protocol has perfect forward secrecy. posed protocol with those of related three-party authen-
(6) Known-key security ticated key agreement protocols [34–40]. The first com-
Session key security under the proposed proto- parison item is modular exponential operations, where
col is based on the Chebyshev chaotic map-based C denotes the time of executing a Chebyshev polyno-
Diffie–Hellman problem. The session keys K AB = mial operation. The S denotes the time of executing
Ta·b (x)mod p generated in different runs are inde- a symmetric encryption/decryption operation, and H
pendent among protocol executions since a and b denotes the time of executing a one-way hash function
are randomly selected and independent among pro- operation.
tocol executions. That is, a compromised session The first comparison item is computational cost. The
key cannot be used to derive another key. Thus, proposed protocol only employs the Chebyshev poly-
the proposed protocol is secure against known-key nomial and hash function operations and requires fewer
attacks. Chebyshev polynomial operations compared to related
(7) Resisting replay attacks protocols. Therefore, the proposed protocol requires
Since the protocol embeds timestamps T A and less computational cost than those of related protocols.
TB in communicating messages μ AS , μ B S , μ S A , The second comparison item is the number of mes-
and μ S B , where μ AS = H (K A , X A , T A ), μ B S = sages and rounds in transmission. Whereas the proto-
H (K B , X B , TB ), μ S A = H (A, B, K A , X A , X B , cols proposed by Lee et al. [36], Hu and Zhang [38],
T A ), and μ S B = H (A, B, K B , X A , X B , TB ), an and Wang and Luan [39] only require four messages in
adversary trying to replay the previous login mes- transmission, the proposed protocol only requires four
sages containing μ AS and μ B S generates a failed messages and three rounds. These protocols and the

123
123
Table 2 Performance comparisons with related protocols
Protocols Lai et al. [34] Zhao et al. [35] Lee et al. [36] Xie et al. [37] Hu and Wang and Farash and Proposed
Zhang [38] Luan [39] Attari [40] protocol

Computation
A 3C + S + 6H 2C + S + 6H 3C + 4H 3C + 2S + 5H 3C + 5H 2C + S + 2H 3C + 4H 2C + 4H
B 3C + S + 6H 2C + S + 6H 3C + 4H 3C + 2S + 5H 3C + 6H 2C + S + 2H 3C + 4H 2C + 4H
S 2C + 2S + 8H 2C + 2S + 8H 2C + 7H 2C + 4S + 4H 2C + 7H 2S 4C + 4H 4H
Total 8C + 2S + 18H 4C + 4S + 20H 8C + 15H 8C + 8S + 14H 8C + 18H 4C + 4S + 4H 10C + 12H 4C + 12H
Transmission messages/rounds 7m/- 7m/- 4m/- 5m/- 4m/- 4m/- 6m/- 4m/3r
Mutual authentication Yes Yes Yes Yes Yes Yes Yes Yes
Resisting possible attacks No Yes No Yes Yes Yes Yes Yes
No server’s public keys Yes Yes No No No Yes Yes Yes
No symmetric encryptions/decryptions No No Yes No Yes No Yes Yes
T.-F. Lee
Efficient three-party authenticated key agreements

proposed protocol require fewer transmissions com- security is based on Chebyshev chaotic map-based
pared to other protocols. Diffie–Hellman assumption and implements its round-
Further comparisons included mutual authentica- efficient version. The proposed protocol does not
tion, resisting possible attacks, server public key require time-consuming modular exponential compu-
requirements, and symmetric encryptions/decryptions. tations and scalar multiplications on elliptic curve
Like the protocol developed by Farash and Attari [40], and is developed using extended chaotic map hash
the proposed protocol provides mutual authentication, operations. Compared to related chaotic map-based
resists possible attacks, and does not require public keys approaches, the proposed protocol does not require
and symmetric encryptions/decryptions. public key cryptosystems and symmetric encryption/
Besides, the three-party authenticated key agree- decryption algorithms, resists possible attacks, and
ment protocols in [10,11] and [12] are developed using is efficient in computations and in transmissions.
the Diffie–Hellman key exchange. The proposed pro- Although the proposed protocol still requires extra
tocol in this paper is developed using the extended equipment such as smart cards and RFID tags for stor-
chaotic map Diffie–Hellman key exchange. The Diffie– ing a long-term secret key, these devices are now widely
Hellman key exchange and the extended chaotic map used. Therefore, the proposed protocol is superior to
Diffie–Hellman key exchange have similar properties. related protocols and is suitable for implementation in
For example, revealing the factors for generating the the current environment.
session key does not compromise the session key so
that users can publicly exchange the factors for gener- Acknowledgments The authors would like to thank the editor
and the anonymous referees for their valuable comments. This
ating the session key. However, the cryptosystem using research was financially/partially supported by Ministry of Sci-
chaotic maps operations is more efficient than the cryp- ence and Technology of the Republic of China, Taiwan, under
tosystem using modular exponential computations and Contract No. MOST 103-2221-E-320 -003 and TCRPP103008.
scalar multiplications on elliptic curve. Additionally, Ted Knoy is appreciated for his editorial assistance.
both the protocols in [10] and [11] are protocols with
password authentication and allow users to communi-
References
cate securely over public networks simply using easy-
to-remember passwords. But the protocol in [11] is 1. Bellovin, S. M., Merritt, M.: Encrypted key exchange:
verifier-based and requires server’s public key. More- password-based protocols secure against dictionary attacks.
over, the protocol in [12] and the proposed protocol In: Proceedings of the IEEE Symposium on Research in
in this paper are authenticated using long-term secret Security and Privacy, pp. 72–84 (1992)
2. Gong, L.: Optimal authentication protocols resistant to
keys. However, the protocol in [12] requires symmetric password guessing attacks. In: Proceedings of the 8th IEEE
encryptions/decryptions. The proposed protocol does Computer Security Foundation Workshop, pp. 24–29 (1995)
not require maintaining server’s public keys and sym- 3. Gong, L., Lomas, M., Needham, R., Saltzer, J.: Protecting
metric encryptions/decryptions. Therefore, compared poorly chosen secrets from guessing attacks. IEEE J. Sel.
Areas Commun. 11(5), 648–656 (1993)
with the protocols in [10–12], the proposed protocol 4. Lin, C.L., Sun, H.M., Hwang, T.: Three-party encrypted
is suitable for different practical environments and is key exchange: attacks and a solution. ACM Oper. Syst. Rev.
more efficient. 34(4), 12–20 (2000)
Therefore, the proposed protocol provides more 5. Steiner, M., Tsudik, G., Waidner, M.: Refinement and
extension of encrypted key exchange. ACM Oper. Syst.
efficient computations and transmissions compared to Rev. 29(3), 22–30 (1995)
related protocols and is more secure against potential 6. Ding, Y., Horster, P.: Undetectable on-line password guess-
attacks. Additional advantages are that server public ing attacks. ACM Oper. Syst. Rev. 29(4), 77–86 (1995)
keys and symmetric encryptions/decryptions are not 7. Sun, H.M., Chen, B.C., Hwang, T.: Secure key agreement
protocols for three-party against guessing attacks. J. Syst.
required. Soft. 75, 63–68 (2005)
8. Nam, J., Kim, S., Won, D.: Attack on the Sun-Chen-Hwang’s
three-party key agreement protocols using passwords.
5 Conclusions IEICE Trans. Fundam. E89–A(1), 209–212 (2006)
9. Wen, H.A., Lee, T.F., Hwang, T.: A provably secure
three-party password-based authenticated key exchange
In the efficient three-party authenticated key agree- protocol using weil pairing. IEE Proc. Commun. 152(2),
ment protocol presented in this study, session key 138–143 (2005)

123
T.-F. Lee

10. Lee, T.F., Sung, M.J.: Communication-efficient AUTH- 28. Tseng, H., Jan R., Yang, W.: A chaotic maps-based key
MAC_DH protocols. Comput. Stand. Interfaces 30, 71–77 agreement protocol that preserves user anonymity. In: IEEE
(2008) International Conference on Communications (ICC09), pp.
11. Lee, T.F., Liu, J.L., Sung, M.J., Yang, S.B., Chen, C.-M.: 1–6 (2009)
Communication-efficient three-party protocols for authen- 29. Yoon, E.: Efficiency and security problems of anonymous
tication and key agreement. Comput. Math. Appl. 58, key agreement protocol based on chaotic maps. Commun.
641–648 (2009) Nonlinear Sci. Numer. Simul. 17(7), 2735–2740 (2012)
12. Lee, T.F., Hwang, T.: Simple password-based three-party 30. Lee, C., Chen, C., Wu, C., Huang, S.: An extended chaotic
authenticated key exchange without server public keys. Inf. maps-based key agreement protocol with user anonymity.
Sci. 180(9), 1702–1714 (2010) Nonlinear Dyn. 69(1–2), 79–87 (2012)
13. Kocarev, L., Tasev, Z.: Public-key encryption based on 31. He, D., Chen, Y., Chen, Y.: Cryptanalysis and improvement
Chebyshev maps. In: Proceedings of the International Sym- of an extended chaotic maps-based key agreement protocol.
posium on Circuits and Systems, vol. 3, pp. III-28–III-31 Nonlinear Dyn. 69(3), 1149–1157 (2012)
(2003) 32. Xue, K., Hong, P.: Security improvement on an anonymous
14. Mason, J.C., Handscomb, D.C.: Chebyshev Polynomials. key agreement protocol based on chaotic maps. Commun.
Chapman & Hall/CRC, Boca Raton (2003) Nonlinear Sci. Numer. Simul. 17(7), 2969–2977 (2012)
15. Bergamo, P., D’Arco, P., Santis, A., Kocarev, L.: Security of 33. Chen, T., Wang, B., Tu, T., Wang, C.: A security-enhanced
public-key cryptosystems based on Chebyshev polynomials. key agreement protocol based on chaotic maps. Secur.
IEEE Trans. Circuits Syst. I 52, 1382–1393 (2005) Commun. Netw. (2012). doi:10.1002/sec.537
16. Zhang, L.: Cryptanalysis of the public key encryption based 34. Lai, H., Xiao, J., Li, L., Yang, Y.: Applying semigroup
on multiple chaotic systems. Chaos Solitons Fractals 37(3), property of enhanced Chebyshev polynomials to anony-
669–674 (2008) mous authentication protocol. Math. Probl. Eng. (2012).
17. Xiao, D., Liao, X., Wong, K.: An efficient entire chaos doi:10.1155/2012/454823
based scheme for deniable authentication. Chaos Solitons 35. Zhao, F., Gong, P., Li, S., Li, M., Li, P.: Cryptanalysis
Fractals 23(4), 1327–1331 (2005) and improvement of a three-party key agreement protocol
18. Alvarez, G.: Security problems with a chaos-based deniable using enhanced Chebyshev polynomials. Nonlinear Dyn.
authentication scheme. Chaos Solitons Fractals 26, 7–11 74(1–2), 419–427 (2013)
(2005) 36. Lee, C., Li, C., Hsu, C.: A three-party password-based
19. Xiao, D., Liao, X., Deng, S.: A novel key agreement protocol authenticated key exchange protocol with user anonymity
based on chaotic maps. Inf. Sci. 177, 136–1142 (2007) using extended chaotic maps. Nonlinear Dyn. 73(1–2),
20. Han, S.: Security of a key agreement protocol based on 125–132 (2013)
chaotic maps. Chaos Solitons Fractals 38, 764–768 (2008) 37. Xie, Q., Zhao, J., Yu, X.: Chaotic maps-based three-party
21. Han, S., Chang, E.: Chaotic map based key agreement password-authenticated key agreement scheme. Nonlinear
with/out clock synchronization. Chaos Solitons Fractals 39, Dyn. 74(4), 1021–1027 (2013)
1283–1289 (2009) 38. Hu, X., Zhang, Z.: Cryptanalysis and enhancement of a
22. Xiao, D., Liao, X., Deng, S.: Using time-stamp to improve chaotic maps-based three-party password authenticated key
the security of a chaotic maps-based key agreement exchange protocol. Nonlinear Dyn. (2014). doi:10.1007/
protocol. Inf. Sci. 178, 1598–11602 (2008) s11071014-1515-x
23. Guo, X., Zhang, J.: Secure group key agreement protocol 39. Wang, X.-Y., Luan, D.-P.: A secure key agreement protocol
based on chaotic hash. Inf. Sci. 180, 4069–4074 (2010) based on chaotic maps. Chin. Phys. B 22, 110503 (2013).
24. He, D., Khan, M.K.: Cryptanalysis of a key agreement doi:10.1088/1674-1056/22/11/110503
protocol based on chaotic Hash. Int. J. Electron. Secur. 40. Farash, M.S., Attari, M.A.: An efficient and provably secure
Digit. Forensics 5(3/4), 172–177 (2013) three-party password-based authenticated key exchange
25. Gong, P., Li, P., Shi, W.: A secure chaotic maps-based key protocol based on Chebyshev chaotic maps. Nonlinear Dyn.
agreement protocol without using smart cards. Nonlinear 77(1–2), 399–411 (2014)
Dyn. 70(4), 2401–2406 (2012) 41. Stallings, W.: Cryptography and Network Security: Prin-
26. Farash, M.S., Attari, M.A.: Cryptanalysis and improvement ciples and Practice, 2nd edn. Prentice Hall, Upper Saddle
of a chaotic map-based key agreement protocol using River (1999)
Chebyshev sequence membership testing. Nonlinear Dyn. 42. Lee, C.C., Hsu, C.W.: A secure biometric-based remote user
76(2), 1203–1213 (2014) authentication with key agreement scheme using extended
27. Niu, Y., Wang, X.: An anonymous key agreement protocol chaotic maps. Nonlinear Dyn. 71, 201–211 (2013)
based on chaotic maps. Commun. Nonlinear Sci. Numer.
Simul. 16, 1986–1992 (2011)

123

Das könnte Ihnen auch gefallen