Open Access iconOpen Access

ARTICLE

crossmark

An Efficient Three-Party Authenticated Key Exchange Procedure Using Chebyshev Chaotic Maps with Client Anonymity

Akshaykumar Meshram1,2, Monia Hadj Alouane-Turki3, N. M. Wazalwar2, Chandrashekhar Meshram4,*

1 Department of Applied Mathematics, Yeshwantrao Chavan College of Engineering, Nagpur, 441110, Maharashtra, India
2 Department of Statistics, Rashtrasant Tukadoji Maharaj Nagpur University, Nagpur, 440033, Maharashtra, India
3 Department of Computer Science, College of Computer Science, King Khalid University, Abha, Saudi Arabia
4 Department of Post Graduate Studies and Research in Mathematics, Jaywanti Haksar Government Post-Graduate College, College of Chhindwara University, Betul, 460001, Madhya Pradesh, India

* Corresponding Author: Chandrashekhar Meshram. Email: email

Computers, Materials & Continua 2023, 75(3), 5337-5353. https://doi.org/10.32604/cmc.2023.037324

Abstract

Internet of Things (IoT) applications can be found in various industry areas, including critical infrastructure and healthcare, and IoT is one of several technological developments. As a result, tens of billions or possibly hundreds of billions of devices will be linked together. These smart devices will be able to gather data, process it, and even come to decisions on their own. Security is the most essential thing in these situations. In IoT infrastructure, authenticated key exchange systems are crucial for preserving client and data privacy and guaranteeing the security of data-in-transit (e.g., via client identification and provision of secure communication). It is still challenging to create secure, authenticated key exchange techniques. The majority of the early authenticated key agreement procedure depended on computationally expensive and resource-intensive pairing, hashing, or modular exponentiation processes. The focus of this paper is to propose an efficient three-party authenticated key exchange procedure (AKEP) using Chebyshev chaotic maps with client anonymity that solves all the problems mentioned above. The proposed three-party AKEP is protected from several attacks. The proposed three-party AKEP can be used in practice for mobile communications and pervasive computing applications, according to statistical experiments and low processing costs. To protect client identification when transferring data over an insecure public network, our three-party AKEP may also offer client anonymity. Finally, the presented procedure offers better security features than the procedures currently available in the literature.

Keywords


Cite This Article

A. Meshram, M. H. Alouane-Turki, N. M. Wazalwar and C. Meshram, "An efficient three-party authenticated key exchange procedure using chebyshev chaotic maps with client anonymity," Computers, Materials & Continua, vol. 75, no.3, pp. 5337–5353, 2023. https://doi.org/10.32604/cmc.2023.037324



cc This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 772

    View

  • 411

    Download

  • 0

    Like

Share Link