2015
DOI: 10.1007/s11071-015-2126-x
|View full text |Cite
|
Sign up to set email alerts
|

Efficient three-party authenticated key agreements based on Chebyshev chaotic map-based Diffie–Hellman assumption

Abstract: An efficient and secure three-party authenticated key agreement protocol is proposed to enable two users to establish a common secret key for exchanging confidential and authenticated information with the help of a trusted server. The proposed protocol only employs extended chaotic maps and hash operations, i.e., it does not require a server public key, symmetric cryptosystems, time-consuming modular exponential computations, or time-consuming modular exponential computations and scalar multiplications on elli… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(4 citation statements)
references
References 40 publications
0
4
0
Order By: Relevance
“…In 2008, Zhang [10] enhanced Chebyshev polynomials and proved that the semi-group property and the commutative under composition hold on the interval (−∞,+∞). Accordingly,…”
Section: Enhanced Chebyshev Chaotic Mapsmentioning
confidence: 99%
See 1 more Smart Citation
“…In 2008, Zhang [10] enhanced Chebyshev polynomials and proved that the semi-group property and the commutative under composition hold on the interval (−∞,+∞). Accordingly,…”
Section: Enhanced Chebyshev Chaotic Mapsmentioning
confidence: 99%
“…Recent research has shown that cryptosystems using operations based on Chebyshev chaotic maps are more efficient than traditional cryptosystems using modular exponential computation and scalar multiplication on elliptic curves [8][9][10]. However, in 2005, Bergamo et al [11] showed that public-key cryptosystems based on Chebyshev polynomials fail to exhibit the contributory property of key agreements.…”
Section: Introductionmentioning
confidence: 99%
“…In 2008, in order to enhance the property of the Chebyshev chaotic maps, Zhang [ 42 ] proved that the semi-group property holds for Chebyshev polynomials [ 43 ] defined over the interval (−∞, +∞), and Chebyshev chaotic maps based key exchange schemes were widely used in the 3PAKE protocol. Chebyshev chaotic maps based scheme has advantages such as high safety, low computational cost, simple encryption, small storage capacity requirement, and low bandwidth [ 37 , 44 , 45 ]. Therefore, compared to DH and ECC based scheme, Chebyshev chaotic maps based scheme is more suitable for the wireless sensor network and the authentication system using smart card.…”
Section: Introductionmentioning
confidence: 99%
“…Recently, a number of key agreement protocols based on chaotic maps were proposed, which have improved computational efficiency. Using Chebyshev chaotic maps has been shown to be more efficient than cryptography using modular exponential computations and scalar multiplications on elliptic curves [20][21][22][23][24][25][26][27][28][29]. However, Chebyshev chaotic maps and their enhancement are affected by the discrete logarithm problem and the Diffie-Hellman problem [30][31][32][33].…”
Section: Introductionmentioning
confidence: 99%