An efficient key authentication procedure for IND-CCA2 secure Paillier-based cryptosystem

Public key cryptosystems more recently developed have to be strong against newer and more advanced forms of attacks. The security protection of a public key cryptosystem relies heavily on the design of the public key. The key authentication procedure is one of the easiest and most advantageous authentication mechanisms used over insecure networks and widely applied for the remote login with various operation systems, computer networks, wireless networks, database management systems, and many others. In a typical key authentication procedure, however, there is at least one authority involved to authenticate the keys. In this paper, we shall propose a new key authentication procedure built on the basis of the decisional composite residuosity assumption. As with ordinary certificate-based procedures, the proposed procedure involves no authorities. With the certificate of the public key of a client being a blend of his/her private key and password, the proposed procedure is exceptionally secure, and the authentication process is very simple.

[1]  Chun-Ta Li,et al.  An efficient online/offline ID-based short signature procedure using extended chaotic maps , 2018, Soft Computing.

[2]  Cheng-Chi Lee,et al.  A new key authentication scheme based on discrete logarithms , 2003, Appl. Math. Comput..

[3]  Junqiang Liu,et al.  Improvement of a Privacy Authentication Scheme Based on Cloud for Medical Environment , 2016, Journal of Medical Systems.

[4]  Cheng-Chi Lee,et al.  An IBE Technique Using Partial Discrete Logarithm , 2016 .

[5]  Maede Ashouri-Talouki,et al.  DoS, impersonation and de-synchronization attacks against an ultra-lightweight RFID mutual authentication protocol for IoT , 2017, The Journal of Supercomputing.

[6]  Gwoboa Horng,et al.  Key authentication scheme for cryptosystems based on discrete logarithms , 1996, Comput. Commun..

[7]  Xiaolei Dong,et al.  4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks , 2015, Inf. Sci..

[8]  Cheng-Chi Lee,et al.  An identity-based encryption technique using subtree for fuzzy user data sharing under cloud computing environment , 2019, Soft Comput..

[9]  A. Peinado,et al.  Cryptanalysis of LHL-key authentication scheme , 2004, Appl. Math. Comput..

[10]  Cheng-Chi Lee,et al.  An IND-ID-CPA Secure ID-Based Cryptographic Protocol using GDLP and IFP , 2017, Informatica.

[11]  Xiaohu You,et al.  Impact of RF mismatches on the performance of massive MIMO systems with ZF precoding , 2016, Science China Information Sciences.

[12]  Chandrashekhar Meshram,et al.  An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem , 2013, Inf. Process. Lett..

[13]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[14]  Cheng-Chi Lee,et al.  Security and Efficiency Enhancement of Robust ID Based Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Mobile Networks , 2016, J. Inf. Sci. Eng..

[15]  Muhammad Khurram Khan,et al.  An enhanced lightweight anonymous biometric based authentication scheme for TMIS , 2017, Multimedia Tools and Applications.

[16]  Avishek Adhikari,et al.  An efficient IND-CCA2 secure Paillier-based cryptosystem , 2012, Inf. Process. Lett..

[17]  Chien-Ming Chen,et al.  On the security of a new ultra-lightweight authentication protocol in IoT environment for RFID tags , 2017, The Journal of Supercomputing.

[18]  Cheng-Chi Lee,et al.  A secure key authentication scheme for cryptosystems based on GDLP and IFP , 2017, Soft Comput..

[19]  Maged Hamada Ibrahim,et al.  Secure anonymous mutual authentication for star two-tier wireless body area networks , 2016, Comput. Methods Programs Biomed..

[20]  Debiao He,et al.  One-to-many authentication for access control in mobile pay-TV systems , 2016, Science China Information Sciences.

[21]  Mohammad S. Obaidat,et al.  Chebyshev chaotic map‐based ID‐based cryptographic model using subtree and fuzzy‐entity data sharing for public key cryptography , 2018, Secur. Priv..

[22]  Chandrashekhar Meshram,et al.  An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem , 2015, Inf. Process. Lett..

[23]  Ashok Kumar Das,et al.  A new two-server authentication and key agreement protocol for accessing secure cloud services , 2018, Comput. Networks.

[24]  Muhammad Khurram Khan,et al.  A robust and anonymous patient monitoring system using wireless medical sensor networks , 2018, Future Gener. Comput. Syst..

[25]  Xiong Li,et al.  An improved and provably secure three-factor user authentication scheme for wireless sensor networks , 2018, Peer-to-Peer Netw. Appl..

[26]  Han-Yu Lin,et al.  Robust key authentication scheme resistant to public key substitution attacks , 2004, Appl. Math. Comput..

[27]  Edwin Weiss,et al.  A user authentication scheme not requiring secrecy in the computer , 1974, Commun. ACM.

[28]  Morteza Nikooghadam,et al.  Three-Factor Anonymous Authentication and Key Agreement Scheme for Telecare Medicine Information Systems , 2014, Journal of Medical Systems.

[29]  Mingwu Zhang,et al.  An ID-based cryptographic mechanisms based on GDLP and IFP , 2012, Inf. Process. Lett..

[30]  Xiangxue Li,et al.  New efficient key authentication protocol for public key cryptosystem using DL over multiplicative group , 2018 .

[31]  Jian Shen,et al.  A lightweight multi-layer authentication protocol for wireless body area networks , 2018, Future Gener. Comput. Syst..

[32]  Gustavus J. Simmons,et al.  Contemporary Cryptology: The Science of Information Integrity , 1994 .

[33]  Guoai Xu,et al.  A Robust Mutual Authentication Scheme Based on Elliptic Curve Cryptography for Telecare Medical Information Systems , 2018, IEEE Access.

[34]  Cheng-Chi Lee,et al.  Advanced Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2016, Wireless Personal Communications.

[35]  Cheng-Chi Lee,et al.  An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem , 2018, Soft Comput..

[36]  Kwangjo Kim,et al.  Cryptanalysis of Lee-Hwang-Li's key authentication scheme , 2005, Appl. Math. Comput..

[37]  Sherali Zeadally,et al.  Anonymous Authentication for Wireless Body Area Networks With Provable Security , 2017, IEEE Systems Journal.

[38]  Muhammad Khurram Khan,et al.  Cryptanalysis and Improvement of "An Efficient and Secure Dynamic ID-based Authentication Scheme for Telecare Medical Information Systems" , 2014, Secur. Commun. Networks.

[39]  Athanasios V. Vasilakos,et al.  Provably secure three-party authenticated key agreement protocol using smart cards , 2014, Comput. Networks.

[40]  Min Zhang,et al.  A Secure Sketch-based Authentication Scheme for Telecare Medicine Information Systems , 2016, J. Inf. Sci. Eng..

[41]  Zuhua Shao,et al.  A new key authentication scheme for cryptosystems based on discrete logarithms , 2005, Appl. Math. Comput..

[42]  Cheng-Chi Lee,et al.  Towards secure authenticating of cache in the reader for RFID-based IoT systems , 2018, Peer-to-Peer Netw. Appl..

[43]  Joel J. P. C. Rodrigues,et al.  Secure Three-Factor User Authentication Scheme for Renewable-Energy-Based Smart Grid Environment , 2017, IEEE Transactions on Industrial Informatics.

[44]  Z. Li,et al.  On the security of HY-key authentication scheme , 1999, Comput. Commun..