Skip to main content
Top
Published in: Wireless Personal Communications 1/2017

24-04-2017

Anonymous Limited-Use-Proof Entity Authentication Protocol

Authors: Jian Zhou, Liyan Sun, Meina Song, Junde Song

Published in: Wireless Personal Communications | Issue 1/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Currently, challenger have differentiable materials to verify identity including certificates, proofs and lifetime and so on in an entity authentication protocol, which could prone to pry into proprietary information or distinguish different legitimate challengers for a semi-honest verifier. However these attempts of existed anonymous entity authentication protocols fail to enforce anonymity for entity authentication if the verifier is semi-honest. To deal with the question, The paper proposes an anonymous limited-use-proof entity authentication protocol, in which only a shared certificate is corresponding to all legitimate members’ identities, the restriction of using proof of identity is embedded in the shared certificate in secret and the number of using proof of identity is counted by method of updating certificate, consequently a legitimate member’s identity would become illegitimate if the number of using its proof is more than the authorized amount. Finally, the security of our proposed protocol is proved theoretically based on discrete logarithm hard problem in four aspects of correctness, confidentiality, anonymous and finiteness. Therefore, in our proposed protocol, a semi-honest verifier can only judge whether or not a challenger is legitimate, but get nothing on the proprietary information of the identities from the poof of challengers.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
2.
go back to reference Gollmann, D. (1996). What do we mean by entity authentication? In 1996 IEEE symposium on security and privacy, pp. 46–54. Gollmann, D. (1996). What do we mean by entity authentication? In 1996 IEEE symposium on security and privacy, pp. 46–54.
3.
go back to reference Basu, A., & Muylle, S. (2003). Authentication in e-commerce. Communications of the ACM, 46(12), 159–166.CrossRef Basu, A., & Muylle, S. (2003). Authentication in e-commerce. Communications of the ACM, 46(12), 159–166.CrossRef
4.
go back to reference Atzoria, L., Ierab, A., & Morabito, G. (2010). The Internet of Things: A survey. Computer Networks, 54(15), 2787–2805.CrossRef Atzoria, L., Ierab, A., & Morabito, G. (2010). The Internet of Things: A survey. Computer Networks, 54(15), 2787–2805.CrossRef
5.
go back to reference Armbrust, M., Fox, A., & Griffith, R. (2010). A view of cloud computing. Communications of the ACM, 53(4), 50–58.CrossRef Armbrust, M., Fox, A., & Griffith, R. (2010). A view of cloud computing. Communications of the ACM, 53(4), 50–58.CrossRef
6.
go back to reference Alcaide, A., Palomar, E., Castillo, J. M., & Ribagorda, A. (2013). Anonymous authentication for privacy-preserving IoT target-driven applications. Computers & Security, 37(9), 111–123.CrossRef Alcaide, A., Palomar, E., Castillo, J. M., & Ribagorda, A. (2013). Anonymous authentication for privacy-preserving IoT target-driven applications. Computers & Security, 37(9), 111–123.CrossRef
7.
go back to reference Fritsch, L., Groven, A. K., & Schulz, T. (2012). On the Internet of Things, trust is relative. Communications in Computer and Information Science, 277, 267–273.CrossRef Fritsch, L., Groven, A. K., & Schulz, T. (2012). On the Internet of Things, trust is relative. Communications in Computer and Information Science, 277, 267–273.CrossRef
8.
go back to reference Henrik, J., Morchon, Z. O., & Wehrle, K. (2013). Privacy in the Internet of Things: threats and challenges. Security and Communication Networks. doi:10.1002/sec.795,6. Henrik, J., Morchon, Z. O., & Wehrle, K. (2013). Privacy in the Internet of Things: threats and challenges. Security and Communication Networks. doi:10.​1002/​sec.​795,6.
9.
go back to reference Asokan, N. (1994). Anonymity in a mobile computing environment. In 1994 Proceedings on mobile computing systems and applications, Vol. 12, pp. 200–204. Asokan, N. (1994). Anonymity in a mobile computing environment. In 1994 Proceedings on mobile computing systems and applications, Vol. 12, pp. 200–204.
10.
go back to reference Mary, R. T., Abdelilah, E., & Srilekha, M. (2003). Certificate-based authorization policy in a PKI environment. ACM Transactions on Information and System Security, 6(4), 566–588.CrossRef Mary, R. T., Abdelilah, E., & Srilekha, M. (2003). Certificate-based authorization policy in a PKI environment. ACM Transactions on Information and System Security, 6(4), 566–588.CrossRef
11.
go back to reference Neuman, C., & Kerberos, T. T. (1994). Kerberos: An authentication service for computer networks. IEEE Communication Magazine, 32(9), 33–38.CrossRef Neuman, C., & Kerberos, T. T. (1994). Kerberos: An authentication service for computer networks. IEEE Communication Magazine, 32(9), 33–38.CrossRef
12.
go back to reference Jain, A. K., Hong, L., & Bolle, R. (1997). An identity-authentication system using fingerprints. Proceedings of the IEEE, 85(9), 1365–1388.CrossRef Jain, A. K., Hong, L., & Bolle, R. (1997). An identity-authentication system using fingerprints. Proceedings of the IEEE, 85(9), 1365–1388.CrossRef
13.
go back to reference Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.MathSciNetCrossRef Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.MathSciNetCrossRef
14.
go back to reference Liao, I. E., Leea, C. C., & Hwang, M.-S. (2006). A password authentication scheme over insecure networks. Journal of Computer and System Sciences, 72(4), 727–740.MathSciNetCrossRefMATH Liao, I. E., Leea, C. C., & Hwang, M.-S. (2006). A password authentication scheme over insecure networks. Journal of Computer and System Sciences, 72(4), 727–740.MathSciNetCrossRefMATH
15.
go back to reference Feng, B., Robert, H. D., & Zhu, H. F. (2003). Variations of Diffie-Hellman problem. Lecture Notes in Computer Science, 1836, 301–312. Feng, B., Robert, H. D., & Zhu, H. F. (2003). Variations of Diffie-Hellman problem. Lecture Notes in Computer Science, 1836, 301–312.
16.
17.
go back to reference Rivest, R. L., & Jr, B. K. (2011). RSA problem. In Encyclopedia of cryptography and security, pp. 1065–1069. Rivest, R. L., & Jr, B. K. (2011). RSA problem. In Encyclopedia of cryptography and security, pp. 1065–1069.
18.
go back to reference Libert, B., & Quisquater, J. J. (2003). A new identity based sign cryption scheme from pairings. In Information theory workshop. 2003. Proceedings, pp. 155–158. Libert, B., & Quisquater, J. J. (2003). A new identity based sign cryption scheme from pairings. In Information theory workshop. 2003. Proceedings, pp. 155–158.
19.
go back to reference Du, W. & Atallah, M. J. (2001). Privacy-preserving cooperative statistical analysis. In ACSAC 2001 Proceedings 17th annual computer security applications conference, pp. 102–110. Du, W. & Atallah, M. J. (2001). Privacy-preserving cooperative statistical analysis. In ACSAC 2001 Proceedings 17th annual computer security applications conference, pp. 102–110.
20.
go back to reference Brickell, J., & Shmatikov, V. (2005). Privacy-preserving graph algorithms in the semi-honest model. Lecture Notes in Computer Science, 3788, 236–252.MathSciNetCrossRefMATH Brickell, J., & Shmatikov, V. (2005). Privacy-preserving graph algorithms in the semi-honest model. Lecture Notes in Computer Science, 3788, 236–252.MathSciNetCrossRefMATH
21.
go back to reference Melchor, C. A., Cayrel, P., Gaborit, P., & Laguillaumie, F. (2011). A new efficient threshold ring signature scheme based on coding theory. IEEE Transactions on Information Theory, 57(7), 4833–4842.MathSciNetCrossRefMATH Melchor, C. A., Cayrel, P., Gaborit, P., & Laguillaumie, F. (2011). A new efficient threshold ring signature scheme based on coding theory. IEEE Transactions on Information Theory, 57(7), 4833–4842.MathSciNetCrossRefMATH
22.
go back to reference Teranishi, I., Furukawa, J., & Sako, K. (2004). K-times anonymous authentication. Lecture Notes in Computer Science, 3329, 308–322.MathSciNetCrossRefMATH Teranishi, I., Furukawa, J., & Sako, K. (2004). K-times anonymous authentication. Lecture Notes in Computer Science, 3329, 308–322.MathSciNetCrossRefMATH
23.
go back to reference Nguyen, L., & Naini, R. S. (2005). Dynamic k-times anonymous authentication. Lecture Notes in Computer Science, 3531, 318–333.CrossRefMATH Nguyen, L., & Naini, R. S. (2005). Dynamic k-times anonymous authentication. Lecture Notes in Computer Science, 3531, 318–333.CrossRefMATH
25.
26.
go back to reference Zhou, J., & Zhou, X. (2013). Anonymous shared certificate entity authentication protocol. Wireless Personal Communications, 72(4), 2761–2772.MathSciNetCrossRef Zhou, J., & Zhou, X. (2013). Anonymous shared certificate entity authentication protocol. Wireless Personal Communications, 72(4), 2761–2772.MathSciNetCrossRef
27.
go back to reference Changa, S., Duncan, S. W., Mub, Y., & Zhangc, Z. (2009). Certificateless threshold ring signature. Information Sciences, 179(20), 3685–3696.MathSciNetCrossRef Changa, S., Duncan, S. W., Mub, Y., & Zhangc, Z. (2009). Certificateless threshold ring signature. Information Sciences, 179(20), 3685–3696.MathSciNetCrossRef
28.
go back to reference Jonathan, K., & Yehuda, L. (2007). Introduction to modern cryptography. Chapman&Hall/CRC Press. Jonathan, K., & Yehuda, L. (2007). Introduction to modern cryptography. Chapman&Hall/CRC Press.
30.
go back to reference Joux, A., & Nguyen, K. (2003). Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. Journal of Cryptology, 16(4), 239–247.MathSciNetCrossRefMATH Joux, A., & Nguyen, K. (2003). Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. Journal of Cryptology, 16(4), 239–247.MathSciNetCrossRefMATH
Metadata
Title
Anonymous Limited-Use-Proof Entity Authentication Protocol
Authors
Jian Zhou
Liyan Sun
Meina Song
Junde Song
Publication date
24-04-2017
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4221-4

Other articles of this Issue 1/2017

Wireless Personal Communications 1/2017 Go to the issue