Your browser doesn't support javascript.
loading
A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.
Lin, Tsung-Hung; Tsung, Chen-Kun; Lee, Tian-Fu; Wang, Zeng-Bo.
Afiliación
  • Lin TH; Department of Computer Science and Information Engineering, National Chin-Yi University of Technology, No.57, Sec. 2, Zhongshan Rd., Taiping District, Taichung 41170, Taiwan. duke@ncut.edu.tw.
  • Tsung CK; Department of Computer Science and Information Engineering, National Chin-Yi University of Technology, No.57, Sec. 2, Zhongshan Rd., Taiping District, Taichung 41170, Taiwan. ckt@ncut.edu.tw.
  • Lee TF; Department of Medical Informatics, Tzu Chi University, No.701, Sec. 3, Zhongyang Rd., Hualien 97004, Taiwan. jackytflee@mail.tcu.edu.tw.
  • Wang ZB; Department of Computer Science and Information Engineering, National Chin-Yi University of Technology, No.57, Sec. 2, Zhongshan Rd., Taiping District, Taichung 41170, Taiwan. scottzxk20@gmail.com.
Sensors (Basel) ; 17(12)2017 Dec 03.
Article en En | MEDLINE | ID: mdl-29207509
ABSTRACT
The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.
Palabras clave

Texto completo: 1 Bases de datos: MEDLINE Idioma: En Revista: Sensors (Basel) Año: 2017 Tipo del documento: Article País de afiliación: Taiwán

Texto completo: 1 Bases de datos: MEDLINE Idioma: En Revista: Sensors (Basel) Año: 2017 Tipo del documento: Article País de afiliación: Taiwán