计算机科学 ›› 2019, Vol. 46 ›› Issue (1): 175-181.doi: 10.11896/j.issn.1002-137X.2019.01.027

• 信息安全 • 上一篇    下一篇

基于智能卡的扩展混沌映射异步认证密钥协商协议

王松伟, 陈建华   

  1. (武汉大学数学与统计学院 武汉430072)
  • 收稿日期:2017-11-26 出版日期:2019-01-15 发布日期:2019-02-25
  • 作者简介:王松伟(1989-),男,硕士生,主要研究方向为密码与信息安全,E-mail:wangsw_ecc@163.com;陈建华(1963-),男,博士,教授,主要研究方向为数论与密码、椭圆曲线、信息安全,E-mail:chenjh_ecc@163.com(通信作者)。

Chaotic Mapping Asynchronous Authentication Key Agreement Scheme with Smart-cards

WANG Song-wei, CHEN Jian-hua   

  1. (School of Mathematics and Statics,Wuhan University,Wuhan 430072,China)
  • Received:2017-11-26 Online:2019-01-15 Published:2019-02-25

摘要: 身份认证是确保信息安全的重要手段,混沌映射身份认证协议因其高效性而成为近期研究的热点。2015年,Zhu提出了一个改进的混沌映射协议,声称其可以抵抗冒充攻击、字典攻击,并且提供用户匿名性;然而,Tong等指出Zhu的协议存在离线字典攻击、冒充攻击等问题且无法确保用户匿名性,并提出了一个新的改进协议(简称TC协议)。针对Zhu和TC协议方案,文中指出了其不能确保前向安全性以及容易遭受拒绝服务攻击等安全性缺陷,并提出了一个新的基于智能卡的混沌映射协议方案。安全性分析及同其他相关方案的比较结果表明了所提协议的高安全性和实用性。

关键词: 动态身份, 混沌映射, 密钥协商, 认证, 异步

Abstract: Identity authentication is an important means to ensure information security.Chaos mapping indentity authentication scheme has become a hot research topic recently because of its high efficieny.In 2015,Zhu proposed an improved chaotic mapping protocol,and claimed that it can oppose impersonation attack and dictionary attack,and it also can provide user anonymity.However,Tong et al.pointed out Zhu’s protocol has the problems of offline dictionary attack,impersonation attack and can’t guarantee user’s anonymity,and proposed a new improvement protocol(short for TC scheme).Aiming at Zhu and TC protocol schemes,this paper pointed out their security defects,for example,the forward security can’t be guaranteed and they are easy suffering from denial of service attack.Meanwhile,this paper proposed a new protocol scheme using smart card.The security analysis and the comparison results with other related protocols indicate the high security and practicability of the porposed protocol.

Key words: Asynchronous, Authentication, Chaotic mapping, Dynamic identity, Key agreement

中图分类号: 

  • TP309
[1]LIAO X,SHU C.Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pi-xels[J].Journal of Visual Communication & Image Representation,2015,28:21-27.<br /> [2]LAMPORT L.Password authentication with insecure communication[J].Communications of the Acm,1981,24(24):770-772.<br /> [3]CHANG C C,WU T C.Remote password authentication with smart cards[J].IEE Proceedings E-Computers and Digital Techniques,1993,138(3):165-168.<br /> [4]KOCAREV L.Chaos-based cryptography:a brief overview[J].Circuits & Systems Magazine IEEE,2001,1(3):6-21.<br /> [5]DACHSELT F,SCHWARZ W.Chaos and cryptography[J].IEEE Transactions on Circuits & Systems I Fundamental Theory & Applications,2002,48(12):1498-1509.<br /> [6]KOCAREV L,TASEV Z.Public-key encryption based on Chebyshev maps[C]//International Symposium on Circuits and Systems.IEEE,2003:28-31.<br /> [7]XIAO D,LIAO X,WONG K W.An efficient entire chaos-based scheme for deniable authentication[J].Chaos Solitons & Fractals,2005,23(4):1327-1331.<br /> [8]BERGAMO P,D'ARCO P,SANTIS A D,et al.Security of public-key cryptosystems based on Chebyshev polynomials[J].IEEE Transactions on Circuits & Systems I Regular Papers,2005,52(7):1382-1393.<br /> [9]XIAO D,LIAO X,DENG S.A novel key agreement protocol based on chaotic maps[J].Information Sciences,2007,177(4):1136-1142.<br /> [10]GUO X,ZHANG J.Secure group key agreement protocol based on chaotic Hash[J].Information Sciences,2010,180(20):4069-4074.<br /> [11]XUE K,HONG P.Security improvement on an anonymous key agreement protocol based on chaotic maps[J].Communications in Nonlinear Science & Numerical Simulation,2012,17(7):2969-2977.<br /> [12]TAN Z.A chaotic maps-based authenticated key agreement protocol with strong anonymity[J].Nonlinear Dynamics,2013,72(1-2):311-320.<br /> [13]LEE C C,CHEN C L,WU C Y,et al.An extended chaotic maps-based key agreement protocol with user anonymity[J].Nonlinear Dynamics,2012,69(1-2):79-87.<br /> [14]HE D,CHEN Y,CHEN J.Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol[J].Nonlinear Dynamics,2012,69(3):1149-1157.<br /> [15]SHU J.Authentication Key Agreement Protocol Based on Extended Chaos Mapping[J].Acta Physical Sinica,2014,63(5):88-92.(in Chinese)<br /> 舒剑.基于扩展混沌映射的认证密钥协商协议[J].物理学报,2014,63(5):88-92.<br /> [16]LIN H Y.Chaotic Map Based Mobile Dynamic ID Authenticated Key Agreement Scheme[J].Wireless Personal Communications,2014,78(2):1487-1494.<br /> [17]ZHU H.Cryptanalysis and provable improvement of a chaotic maps-based mobile dynamic ID authenticated key agreement scheme[M].New Jersey:John Wiley & Sons,Inc.,2015:2981-2991.<br /> [18]TONG T,CHEN J H.Improved Chaotic Maps Based Mobile Authenticated scheme[J].Application Research of Computers,2017,34(8):2443-2447.(in Chinese)<br /> 童彤,陈建华.一个改进的基于混沌映射的移动端认证协议[J].计算机应用研究,2017,34(8):2443-2447.<br /> [19]DOLEV D,YAO A.On the Security of Public Key Protocols [J].IEEE Transactions on Information Theory,1983,29(2):198-208.<br /> [20]KOCHER P C,JAFFE J,JUN B.Differential Power Analysis[C]//Proceedings of the 19th Annual International Cryptology Conferece on Advances in Crytology.1999:388-397.<br /> [21]MESSERGES T S,DABBISH E A,SLOAN R H.Examining Smart-Card Security under the Threat of Power Analysis Attacks[J].IEEE Transactions on Computers,2002,51(5):541-552.<br /> [22]BRIER E,CLAVIER C,OLIVIER F.Correlation Power Analysis with a Leakage Model[J].Ches,2004,37(22):16-29.<br /> [23]ABRAMOWITZ M.Handbook of Mathematical Functions with Formulas,Graphs,and Mathematical Tables[M].New York:Dover Publications,1974.<br /> [24]JIANG J C,PENG Y H.Chaos of the tchebycheff polynomials[J].Natural Science Journal of Xiangtan University,1996(3):37-39.(in Chinese)<br /> 蒋建初,彭跃辉.切比雪夫多项式的混沌性[J].湘潭大学自科学报,1996(3):37-39.<br /> [25]ZHANG L.Cryptanalysis of the public key encryption based on multiple chaotic systems[J].Chaos Solitons & Fractals,2008,37(3):669-674.<br /> [26]LIU J F,ZHOU M T.Research and taxonnmy of Replay At-tacks on Security Protocol [J].Application Research of Compu-ters,2007,24(3):135-139.(in Chinese)<br /> 刘家芬,周明天.对安全协议重放攻击的分类研究[J].计算机应用研究,2007,24(3):135-139.<br /> [27]WANG Z C,YANG S P.Research on Principles and Methods of Designing Authentication Protocols against replay Attack [J].Computer Engineering and Design,2008,29(20):5163-5165.(in chinese)<br /> 王正才,杨世平.抗重放攻击认证协议的设计原则和方法研究[J].计算机工程与设计,2008,29(20):5163-5165.<br /> [28]LI M G,SONG H N.Research on Computer Clock Synchronization Technology [J].Journal of System Simulation,2002,14(4):477-480.(in Chinese)<br /> 李明国,宋海娜.计算机时钟同步技术研究[J].系统仿真学报,2002,14(4):477-480.<br /> [29]SUN N,XIONG W,DING Y Z.Study and Application of Clock Synchronization[J].Computer Engineering and Applications,2003,39(27):177-179.(in chinese)<br /> 孙娜,熊伟,丁宇征.时钟同步的研究与应用[J].计算机工程与应用,2003,39(27):177-179.<br /> [30]WANG D.Research on Password-Based Remote User Authentication scheme using Smart-Cards[D].Harbin:Harbin Enginee-ring University,2013.(in Chinese)<br /> 汪定.基于智能卡的远程用户口令认证协议研究[D].哈尔滨:哈尔滨工程大学,2013.<br /> [31]WANG S B.An Improved Remote User Authentication Scheme[J].Computer Engineering & Science,2011,33(1):51-55.
[1] 蹇奇芮, 陈泽茂, 武晓康.
面向无人机通信的认证和密钥协商协议
Authentication and Key Agreement Protocol for UAV Communication
计算机科学, 2022, 49(8): 306-313. https://doi.org/10.11896/jsjkx.220200098
[2] 陈彦冰, 钟超然, 周超然, 薛凌妍, 黄海平.
基于医疗联盟链的跨域认证方案设计
Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain
计算机科学, 2022, 49(6A): 537-543. https://doi.org/10.11896/jsjkx.220200139
[3] 梁珍珍, 徐明.
基于海洋水声信道的密钥协商方案
Key Agreement Scheme Based on Ocean Acoustic Channel
计算机科学, 2022, 49(6): 356-362. https://doi.org/10.11896/jsjkx.210400097
[4] 高捷, 刘沙, 黄则强, 郑天宇, 刘鑫, 漆锋滨.
基于国产众核处理器的深度神经网络算子加速库优化
Deep Neural Network Operator Acceleration Library Optimization Based on Domestic Many-core Processor
计算机科学, 2022, 49(5): 355-362. https://doi.org/10.11896/jsjkx.210500226
[5] 宋涛, 李秀华, 李辉, 文俊浩, 熊庆宇, 陈杰.
大数据时代下车联网安全加密认证技术研究综述
Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era
计算机科学, 2022, 49(4): 340-353. https://doi.org/10.11896/jsjkx.210400112
[6] 赵罗成, 屈志昊, 谢在鹏.
面向多层无线边缘环境下的联邦学习通信优化的研究
Study on Communication Optimization of Federated Learning in Multi-layer Wireless Edge Environment
计算机科学, 2022, 49(3): 39-45. https://doi.org/10.11896/jsjkx.210800054
[7] 王向宇, 杨挺.
智能合约定义路由目录服务器
Routing Directory Server Defined by Smart Contract
计算机科学, 2021, 48(6A): 504-508. https://doi.org/10.11896/jsjkx.200700210
[8] 吴少乾, 李西明.
对抗网络上的可认证加密安全通信
Authenticable Encrypted Secure Communication Based on Adversarial Network
计算机科学, 2021, 48(5): 328-333. https://doi.org/10.11896/jsjkx.200300177
[9] 刘奇, 陈红梅, 罗川.
基于改进的蝗虫优化算法的红细胞供应预测方法
Method for Prediction of Red Blood Cells Supply Based on Improved Grasshopper Optimization Algorithm
计算机科学, 2021, 48(2): 224-230. https://doi.org/10.11896/jsjkx.200600016
[10] 曹萌, 于洋, 梁英, 史红周.
基于区块链的大数据交易关键技术与发展趋势
Key Technologies and Development Trends of Big Data Trade Based on Blockchain
计算机科学, 2021, 48(11A): 184-190. https://doi.org/10.11896/jsjkx.210100163
[11] 廉文娟, 赵朵朵, 范修斌, 耿玉年, 范新桐.
基于认证及区块链的CFL_BLP_BC模型
CFL_BLP_BC Model Based on Authentication and Blockchain
计算机科学, 2021, 48(11): 36-45. https://doi.org/10.11896/jsjkx.201000002
[12] 倪亮, 王念平, 谷威力, 张茜, 刘伎昭, 单芳芳.
基于格的抗量子认证密钥协商协议研究综述
Research on Lattice-based Quantum-resistant Authenticated Key Agreement Protocols:A Survey
计算机科学, 2020, 47(9): 293-303. https://doi.org/10.11896/jsjkx.200400138
[13] 伍育红, 胡向东.
工业互联网网络传输安全问题研究
Study on Security of Industrial Internet Network Transmission
计算机科学, 2020, 47(6A): 360-363. https://doi.org/10.11896/JsJkx.191000114
[14] 莫天庆, 何咏梅.
一种基于无证书的SIP认证密钥协商协议
SIP Authentication Key Agreement of Protocol Based on Certificateless
计算机科学, 2020, 47(6A): 413-419. https://doi.org/10.11896/JsJkx.191100216
[15] 班多晗, 吕鑫, 王鑫元.
基于一维混沌映射的高效图像加密算法
Efficient Image Encryption Algorithm Based on 1D Chaotic Map
计算机科学, 2020, 47(4): 278-284. https://doi.org/10.11896/jsjkx.190600059
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!