Security Verification of Social Network Model Using Improved Three-Party Authenticated Key Exchange Protocol
Abstract
:1. Introduction
2. Materials and Methods
2.1. Initialization of the System
- Round 1 CLA→ CLB {InDPA, Request}
- A: ∈ , ∈
- RPA = VA, = VS
- KPA = dPA = kPAt, kPAr
- WPAX = wPAQS, CPA = EPAt (RPA, WPAX)
- CLA→ SRA {InDPA, InDPB, CPA, RPA}
- Round 2 CLB→ CLA {InDPB, Response}
- B: ∈ , ∈
- RPB = VB, = VS
- KPB = dPB = kPBt, kPBr
- WPBX = wPBQS, CPB = EPBt (RPB, WPBX)
- CLB→ SRA {InDPB, InDPA, CPB, RPB}
- Round 3 SRA: KPA = dPSRPA = (kPAt, kPAr)
- KPB = dPSRPB = (kPgt, kPBr)
- (RPA, WPA) = DPAK (CPA)
- (RPB, WPB) = DPBK (CPB)
- Checked: Obtained RPA = ? Decrypted RPA
- Checked: Obtained RPB = ? Decrypted RPB
2.2. Secured Code Interchange Phase of Proposed Protocol
2.3. The AVISPA Tool
3. Performance Evaluation and Discussion
3.1. Specifications of Suggested 3PAKE Protocol
3.2. Secrecy Analysis and Verification of Proposed 3PAKE Protocol
- role alex (CLA, SRA, CLB: agent),
- % CH is hash function
- CH, Mul: hash_func, Snd, Rcv: channel (dy))
- Played_by CLA
- Def =
- local State : nat,
- DCLA, UCLA, IDCLA, IDCLB, CRCLA, CQ, CUS: text,
- HCLA, RCLA, RCLB, KCLA, CCLASRA, CSRAKCLA : message,
- Inc : hash_func
- const alex_server, server_max, alex_max, alex_server,
- Subs1, subs2, subs3 : protocol_id
- Init State :=0
- transition
- 1.State = 0 /\ Rcv (start) = |>
- State’ : = 1 /\ DCLA’ := new ()
- /\ UCLA’ := Mul (DCLA’. CQ)
- /\ RACLA’ := new ()
- /\ HCLA’ := CH (RCLA’. DCLA’)
- /\ RCLA’ := Mul (HCLA’. CQ)
- /\ KCLA’ := Mul (DCLA. USRA)
- /\ CCLASRA’ := CH (CIDCLA. CIDCLB. CRA’. KCLA’)
- /\ Snd (CIDCLA. CIDCLB. CRCLA’. KCLA’)
- /\ Secret ({CDCLA’}, subs1, {CLA, SRA})
- 2. State = 1 /\ Rcv (RCLB. CSRA’) = |>
- State’ := 2 /\ CK’ := Mul (CHCLA. RCLB)
- /\ SRAKCLA’ := CH (CIDCLA. CIDCLB. RCLA. RCLB.K’)
- End role
- role max (CLB, SRA, CLA : agent),
- % CH is hash function
- CH, Mul: hash_func, Snd, Rcv: channel (dy))
- Played_by CLB
- Def =
- local State : nat,
- DCLB, UCLB, IDCLB, IDCLB, CRCLB, CQ, CUS: text,
- HCLB, RCLB, RCLA, KCLB, CCLBSRB, CSRBKCLB : message,
- Inc : hash_func
- const alex_server, server_max, alex_max, alex_server,
- Subs1, subs2, subs3 : protocol_id
- Init State :=0
- transition
- 1.State = 0 /\ Rcv (start) = |>
- State’ : = 1 /\ DCLB’ := new ()
- /\ UCLB’ := Mul (DCLB’. CQ)
- /\ RACLB’ := new ()
- /\ HCLB’ := CH (RCLB’. DCLB’)
- /\ RCLB’ := Mul (HCLB’. CQ)
- /\ KCLB’ := Mul (DCLB. USRB)
- /\ CCLBSRB’ := CH (CIDCLB. CIDCLA. CRB’. KCLB’)
- /\ Snd (CIDCLB. CIDCLA. CRCLB’. KCLB’)
- /\ Secret ({CDCLB’}, subs1, {CLB, SRB})
- 2. State = 1 /\ Rcv (RCLA. CSRB’) = |>
- State’ := 2 /\ CK’ := Mul (CHCLB. RCLA)
- /\ SRAKCLB’ := CH (CIDCLA. CIDCLB. RCLA. RCLB.K’)
- End role
- role server SRA (SRA, CLA, CLB: agent,
- % CH is hash function
- CH, Mul: hash_func,
- Snd, Rcv: channel (dy))
- played_by SRA
- Def =
- local State : nat,
- DSRA, UCLB, UCLA, IDCLA, IDCLB, CRCLB, CQ, CUSRA: text,
- HCLB, RCLB, RCLA, SRAKCLB, CCLBSRA, CSRAKCLB : message,
- Inc : hash_func
- const alex_server, server_max, alex_max, alex_server,
- Subs1, subs2, subs3 : protocol_id
- Init State :=0
- transition
- 1.State = 0 /\ Rcv (CIDCLA. CIDCLB. CRCLA’. CKCLA’) Rcv (CIDCLA. CIDCLB. CRCLB’. CK .CLB’)
- State’ : = 1 /\ CUSRA’ := Mul (DSRA’. CQ)
- /\ CKCLACLA’ := Mul (DARA’. UCLA)
- /\ CKCLBCLB’ := Mul (DARA’. UCLB)
- /\ CSRACLA’ := CH (CIDCLA. CIDCLB. CRA . CRB’. CKCLACLA’)
- /\ CSRACLB’ := CH (CIDCLB. CIDCLA. CRB . CRA’. CKCLBCLB’)
- /\ Snd (CRCLB. CRSRACLA’)
- /\ Snd (CRCLA. CRSRACLB’)
- /\ Secret ({CDSRA’}, subs3, {SRA})
- End role
3.3. Informal Secrecy Evaluation
- role session (CLB, SRA, CLA : agent),
- CH, Mul: hash_func),
- def =
- local CSI, CSJ, CRI, CRJ, CTI, CTJ: channel (dy)
- composition
- Alex (CLA, SRA, CLB, CH, Mul, CSI, CRI)
- Server (CLA, SRA, CLB, CH, Mul, CSJ, CRJ)
- max (CLA, SRA, CLB, CH, Mul, CTI, CTJ)
- End role
- role environment
- def =
- const CLA, SRA, CLB: agent,
- Ch, mul: hash_func,
- cida, cidb, cua, cub, cda, cdb, cra, crb, sds, us, cas, cbs, csa, csb,
- kka, kkb, ha, hb, ka, kb, raa, rbb: text,
- alex_server, server_max, alex_max, alex_server,
- subs1, subs2, subs3 : protocol_id
- intruder_knowledge = {a, s, b, h, mul, csa, csb, cas, cbs, ra, rb}
- composition
- session (a, s, b, h, mul)
- /\ session (s, a, b, h, mul)
- /\ session (b, s, a, h, mul)
- End role
- role goal
- secrecy_of subs1
- secrecy_of subs2
- secrecy_of subs3
- authentication_on alex_server_raa
- authentication_on max_server_raa
- End goal
- SUMMARY
- SAFE
- DETAILS
- BOUNDED_NUMBER_OF_SESSIONS
- PROTOCOL
- /home/avispa/web-interface-computation/./tempdir/workfileEdDMf1/3PAKE.if
- GOAL
- as specified
- BACKEND
- OFMC
- COMMENTS
- STATISTICS
- parseTime: 0.00s
- searchTime: 0.09s
- visitedNodes: 20 Nodes
- depth 6 plies
4. Simulation Results
5. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Conflicts of Interest
References
- Zheng, Y.; Hu, S.; Wei, L.; Chen, Y.; Wang, H.; Yang, Y.; Li, Y.; Xu, B.; Huang, W.; Chena, L. Design and analysis of a security-enhanced three-party authenticated key agreement protocol based on chaotic maps. IEEE Access 2020, 8, 66150–66162. [Google Scholar] [CrossRef]
- Islam, S.H.; Amin, R.; Biswas, G.; Farash, M.S.; Li, X.; Kumari, S. An improved three party authenticated key exchange protocol using hash function and elliptic curve cryptography for mobile-commerce environments. J. King Saud Univ.-Comput. Inf. Sci. 2017, 29, 311–324. [Google Scholar] [CrossRef]
- Yoon, E.-J.; Yoo, K.-Y. Cryptanalysis of an efficient three-party password-based key exchange scheme. Procedia Eng. 2012, 29, 3972–3979. [Google Scholar] [CrossRef]
- Sahi, A.; Lai, D.; Li, Y. Three-party password-based authenticated key exchange protocol based on the computational Diffie-Hellman assumption. Int. J. Commun. Netw. Distrib. Syst. 2018, 21, 560. [Google Scholar] [CrossRef]
- Farash, M.S.; Attari, M.A. An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps. Nonlinear Dyn. 2014, 77, 399–411. [Google Scholar] [CrossRef]
- Farash, M.S.; Attari, M.A.; Kumari, S. Cryptanalysis and improvement of a three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Int. J. Commun. Syst. 2017, 30, e2912. [Google Scholar] [CrossRef]
- Lin, C.Y.; Fu, C.H. A lightweight three-party authenticated key exchange protocol with XOR-based operation. Chung Cheng Ling Hsueh Pao/J. Chung Cheng Inst. Technol. 2016, 8, 215–224. [Google Scholar]
- Chang, T.-Y.; Hwang, M.-S.; Yang, W.-P. A communication-efficient three-party password authenticated key exchange protocol. Inf. Sci. 2011, 181, 217–226. [Google Scholar] [CrossRef]
- He, D.; Chen, Y.; Chen, J. An Id-Based Three-Party Authenticated Key Exchange Protocol Using Elliptic Curve Cryptography for Mobile-Commerce Environments. Arab. J. Sci. Eng. 2013, 38, 2055–2061. [Google Scholar] [CrossRef]
- Yeh, K.-H.; Lo, N.W.; Hsiang, T.-R.; Wei, Y.-C.; Hsieh, H.-Y. Chaos between password-based authentication protocol and dictionary attacks. Adv. Sci. Lett. 2013, 19, 1048–1051. [Google Scholar] [CrossRef]
- Xie, Q.; Hu, B.; Dong, N.; Wong, D.S. Anonymous three-party password-authenticated key exchange scheme for telecare medical information systems. PLoS ONE 2014, 9, e102747. [Google Scholar] [CrossRef]
- Yang, J.-H.; Chang, C.-C. An efficient three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. J. Syst. Softw. 2009, 82, 1497–1502. [Google Scholar] [CrossRef]
- Amin, R.; Biswas, G.P. Cryptanalysis and Design of a Three-Party Authenticated Key Exchange Protocol Using Smart Card. Arab. J. Sci. Eng. 2015, 40, 3135–3149. [Google Scholar] [CrossRef]
- Ruan, O.; Wang, Q.; Wang, Z. Provably leakage-resilient three-party password-based authenticated key exchange. J. Ambient Intell. Humaniz. Comput. 2019, 10, 163–173. [Google Scholar] [CrossRef]
- Muthumeenakshi, R.; Reshmi, T.; Murugan, K. Extended 3PAKE authentication scheme for value-added services in VANETs. Comput. Electr. Eng. 2017, 59, 27–38. [Google Scholar] [CrossRef]
- Shu, Q.; Wang, S.B.; Hu, B.; Han, L.D. Improved verifier-based three-party password-authenticated key exchange protocol from ideal lattices. J. Cryptologic Res. 2021, 2021, 6952869. [Google Scholar] [CrossRef]
- Zhao, J.; Gu, D. Provably secure three-party password-based authenticated key exchange protocol. Inf. Sci. 2012, 184, 310–323. [Google Scholar] [CrossRef]
- Li, C.-T.; Chen, C.-L.; Lee, C.-C.; Weng, C.-Y.; Chen, C.-M. A novel three-party password-based authenticated key exchange protocol with user anonymity based on chaotic maps. Soft Comput. 2018, 22, 2495–2506. [Google Scholar] [CrossRef]
- Kim, M.; Moon, J.; Won, D.; Park, N. Revisit of password-authenticated key exchange protocol for healthcare support wireless communication. Electronics 2020, 9, 733. [Google Scholar] [CrossRef]
- Xiong, H.; Chen, Y.; Guan, Z.; Chen, Z. Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys. Inf. Sci. 2013, 235, 329–340. [Google Scholar] [CrossRef]
- Xie, Q.; Hu, B.; Wu, T. Improvement of a chaotic maps-based three-party password-authenticated key exchange protocol without using server’s public key and smart card. Nonlinear Dyn. 2015, 79, 2345–2358. [Google Scholar] [CrossRef]
- Lv, C.; Ma, M.; Li, H.; Ma, J.; Zhang, Y. An novel three-party authenticated key exchange protocol using one-time key. J. Netw. Comput. Appl. 2013, 36, 498–503. [Google Scholar] [CrossRef]
- Lee, C.C.; Chiu, S.T.; Li, C.T. Improving security of a communication-efficient three-party password authentication key exchange protocol. Int. J. Netw. Secur. 2015, 17, 1–6. [Google Scholar]
- Sinha, V.K.; Anand, D.; Alharithi, F.S.; Almulihi, A.H. A Secure Three-Party Authenticated Key Exchange Protocol for Social Networks. Comput. Mater. Contin. 2022, 71, 6293–6305. [Google Scholar] [CrossRef]
- Tan, Z. An enhanced three-party authentication key exchange protocol for mobile commerce environments. J. Commun. 2010, 5, 436–443. [Google Scholar] [CrossRef]
- Yin, A.; Guo, Y.; Song, Y.; Qu, T.; Fang, C. Two-round password-based authenticated key exchange from lattices. Wirel. Commun. Mob. Comput. 2020, 2020, 8893628. [Google Scholar] [CrossRef]
- Lo, N.W.; Yeh, K.H. A practical three-party authenticated key exchange protocol. Int. J. Innov. Comput. Inf. Control 2010, 6, 2469–2483. [Google Scholar]
- Zargar, S.; Shahidinejad, A.; Ghobaei-Arani, M. A lightweight authentication protocol for IoT-based cloud environment. Int. J. Commun. Syst. 2021, 34, e4849. [Google Scholar] [CrossRef]
- Huang, H.; Lu, S.; Wu, Z.; Wei, Q. An efficient authentication and key agreement protocol for IoT-enabled devices in distributed cloud computing architecture. Eurasip J. Wirel. Commun. Netw. 2021, 2021, 150. [Google Scholar] [CrossRef]
- Viganò, L. Automated Security Protocol Analysis with the AVISPA Tool. Electron. Notes Theor. Comput. Sci. 2006, 155, 61–86. [Google Scholar] [CrossRef]
- Pak, K.; Pak, S.; Ho, C.; Pak, M.; Hwang, C. Anonymity preserving and round effective three-party authentication key exchange protocol based on chaotic maps. PLoS ONE 2019, 14, e0213976. [Google Scholar] [CrossRef] [PubMed]
- Tang, Y.; Li, Y.; Zhao, Z.; Zhang, J.; Ren, L.; Li, Y. Improved Verifier-Based Three-Party Password-Authenticated Key Exchange Protocol from Ideal Lattices. Secur. Commun. Netw. 2021, 2021, 6952869. [Google Scholar] [CrossRef]
- Sandoval, I.V.; Atashpendar, A.; Lenzini, G.; Ryan, P.Y.A. PakeMail: Authentication and Key Management in Decentralized Secure Email and Messaging via PAKE; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar] [CrossRef]
- Chen, C.-M.; Wang, K.-H.; Yeh, K.-H.; Xiang, B.; Wu, T.-Y. Attacks and solutions on a three-party password-based authenticated key exchange protocol for wireless communications. J. Ambient Intell. Humaniz. Comput. 2019, 10, 3133–3142. [Google Scholar] [CrossRef]
S. No | Name of Author | Publication Year | Technique Used | Drawbacks |
---|---|---|---|---|
1 | O. Ruan et al. [14] | 2019 | Symmetric encryption and Hash function | Inability to reveal an alternate access password in the event of a lost identity password. |
2 | R. Muthumeenakshi et al. [15] | 2017 | Server-client authentication process and batch message dispatch | Higher transmission overload and delay in service response. |
3 | Q. Shu et al. in [16] | 2021 | Ideal lattices | Lower computing as well as communication efficiency in real-time. |
4 | J. Zhao et al. [17] | 2012 | Trapdoor test technique | This proposed protocol has higher computational complexity as well as a large execution time. |
5 | C. T. Li et al. [18] | 2018 | Quadratic residues as well as Chebyshev chaotic maps | Unable to defend against a password disclosure assault. |
6 | M. Kim et al. [19] | 2020 | Biometric-based key exchange | Insecure against insider assaults as well as impersonation assaults |
7 | H. Xiong et al. [20] | 2013 | The hash function and no server public keys | Incapable of handling multiple attacks namely (KCI) Key Compromise Impersonation and many others |
8 | Q. Xie et al. in [21] | 2015 | Chaotic map | Incapable of handling key guessing attacks and others in real-time. |
S. No | Notions Utilized | Definition |
---|---|---|
1 | CLA | Client |
2 | CLB | Client |
3 | SRA | Authentic Server |
4 | dPA/VA | Private Secret Code Words |
5 | dPB/VB | Private Secret Code Words |
6 | Integer | |
7 | Integer | |
8 | InDPA | Request |
9 | InDPB | Response |
S. No | Symbol | Meaning/Definition of the Specified Symbols |
---|---|---|
1 | CLA | Authenticated Client |
2 | CLB | Authenticated Client |
3 | SRA | Authenticated Server |
4 | subs1 | Protocol ID |
5 | subs2 | Protocol ID |
6 | subs3 | Protocol ID |
7 | new () | Generate a random no. utilized one time |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sinha, V.K.; Anand, D.; Kaur, S.; Singh, P.; Noya, I.D. Security Verification of Social Network Model Using Improved Three-Party Authenticated Key Exchange Protocol. Symmetry 2022, 14, 1567. https://doi.org/10.3390/sym14081567
Sinha VK, Anand D, Kaur S, Singh P, Noya ID. Security Verification of Social Network Model Using Improved Three-Party Authenticated Key Exchange Protocol. Symmetry. 2022; 14(8):1567. https://doi.org/10.3390/sym14081567
Chicago/Turabian StyleSinha, Vivek Kumar, Divya Anand, Sandeep Kaur, Pankaj Singh, and Irene Delgado Noya. 2022. "Security Verification of Social Network Model Using Improved Three-Party Authenticated Key Exchange Protocol" Symmetry 14, no. 8: 1567. https://doi.org/10.3390/sym14081567
APA StyleSinha, V. K., Anand, D., Kaur, S., Singh, P., & Noya, I. D. (2022). Security Verification of Social Network Model Using Improved Three-Party Authenticated Key Exchange Protocol. Symmetry, 14(8), 1567. https://doi.org/10.3390/sym14081567