Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 6/2021

26-06-2021

Desynchronization resistant privacy preserving user authentication protocol for location based services

Authors: Prasanta Kumar Roy, Ansuman Bhattacharya

Published in: Peer-to-Peer Networking and Applications | Issue 6/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Preserving user privacy and authenticity are essential requirements for location based services in order to protect user’s confidential information from public exposure and provide secure access to various services. Recently, numerous approaches towards these challenges have been proposed. Many of these are based on dynamic update of fixed parameters (such as pseudonym, transaction sequence number, shared key, counter, etc.) along with symmetric/asymmetric key cryptography, and seems promising in dealing with various security related issues such as unlinkability, forward/backward secrecy, replay attack and stolen verifier attack. However, the concept of dynamic update may affect the system performance in case of desynchronization attack as it requires to perform additional computations or user reregistration in order to resynchronize the peers. In this article, we address the problem of desynchronization attack and propose a privacy preserving user authentication protocol for location based services. The proposed protocol is based on elliptic curve cryptography and introduces dynamic randomized counters in order to synchronize the peers. Also, there is no need to resynchronize the peers in case of desynchronization attack. Additionally, there is no timestamp used in construction of the protocol to avoid clock synchronization problem. The security properties of the protocol are validated both formally and informally. Moreover, the safety of the protocol is assured using AVISPA tool based automated simulation. Finally, a performance comparison has been made against some recently proposed approaches to ensure the effectiveness of our protocol in real life implementations.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Rahman MG, Imai H (2002) Security in wireless communication. Wirel Person Commun 22 (2):213–228CrossRef Rahman MG, Imai H (2002) Security in wireless communication. Wirel Person Commun 22 (2):213–228CrossRef
2.
go back to reference Song T, Li R, Mei B, Yu J, Xing X, Cheng X (2017) A privacy preserving communication protocol for iot applications in smart homes. IEEE Internet Things J 4(6):1844–1852CrossRef Song T, Li R, Mei B, Yu J, Xing X, Cheng X (2017) A privacy preserving communication protocol for iot applications in smart homes. IEEE Internet Things J 4(6):1844–1852CrossRef
3.
go back to reference Steinfield C (2004) The development of location based services in mobile commerce. In: E-life after the dot com bust, pp 177–197 Steinfield C (2004) The development of location based services in mobile commerce. In: E-life after the dot com bust, pp 177–197
4.
go back to reference Boyd C, Mathuria A, Stebila D (2003) Protocols for authentication and key establishment, vol 1 Boyd C, Mathuria A, Stebila D (2003) Protocols for authentication and key establishment, vol 1
6.
go back to reference Shouqi C, Wanrong L, Liling C, Qing S, Xin H (2019) An improved anonymous authentication protocol for location-based service. IEEE Access 7:114203–114212CrossRef Shouqi C, Wanrong L, Liling C, Qing S, Xin H (2019) An improved anonymous authentication protocol for location-based service. IEEE Access 7:114203–114212CrossRef
7.
go back to reference Reddy AG, Das AK, Yoon EJ, Yoo KY (2016) A secure anonymous authentication protocol for mobile services on elliptic curve cryptography. IEEE Access 4:4394–4407CrossRef Reddy AG, Das AK, Yoon EJ, Yoo KY (2016) A secure anonymous authentication protocol for mobile services on elliptic curve cryptography. IEEE Access 4:4394–4407CrossRef
8.
go back to reference Odelu V, Banerjee S, Das AK, Chattopadhyay S, Kumari S, Li X, Goswami A (2017) A secure anonymity preserving authentication scheme for roaming service in global mobility networks. Wirel Pers Commun 96(2):2351–2387CrossRef Odelu V, Banerjee S, Das AK, Chattopadhyay S, Kumari S, Li X, Goswami A (2017) A secure anonymity preserving authentication scheme for roaming service in global mobility networks. Wirel Pers Commun 96(2):2351–2387CrossRef
9.
go back to reference Lee B, Kim K (2002) Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: International conference on information security and cryptology, pp 389–406 Lee B, Kim K (2002) Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: International conference on information security and cryptology, pp 389–406
10.
go back to reference Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Annual international cryptology conference, pp 388–397 Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Annual international cryptology conference, pp 388–397
11.
go back to reference Messerges TS, Dabbish EA, Sloan RH (2002) Examining smart-card security under the threat of power analysis attacks. IEEE Trans Comput 51(5):541–552MathSciNetCrossRef Messerges TS, Dabbish EA, Sloan RH (2002) Examining smart-card security under the threat of power analysis attacks. IEEE Trans Comput 51(5):541–552MathSciNetCrossRef
12.
go back to reference Raymond DR, Midkiff SF (2008) Denial-of-service in wireless sensor networks: Attacks and defenses. IEEE Pervasive Comput 7(1):74–81CrossRef Raymond DR, Midkiff SF (2008) Denial-of-service in wireless sensor networks: Attacks and defenses. IEEE Pervasive Comput 7(1):74–81CrossRef
13.
go back to reference Wood AD, Stankovic JA (2002) Denial of service in sensor networks, vol 35 Wood AD, Stankovic JA (2002) Denial of service in sensor networks, vol 35
14.
go back to reference Zhu J, Ma J (2004) A new authentication scheme with anonymity for wireless environments. IEEE Trans Consum Electron 50(1):231–235CrossRef Zhu J, Ma J (2004) A new authentication scheme with anonymity for wireless environments. IEEE Trans Consum Electron 50(1):231–235CrossRef
15.
go back to reference Lu Y, Xu G, Li L, Yang Y (2019) Robust privacy-preserving mutual authenticated key agreement scheme in roaming service for global mobility networks. IEEE Syst J 13(2):1454– 1465CrossRef Lu Y, Xu G, Li L, Yang Y (2019) Robust privacy-preserving mutual authenticated key agreement scheme in roaming service for global mobility networks. IEEE Syst J 13(2):1454– 1465CrossRef
16.
go back to reference Gope P, Hwang T (2016) Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Syst J 10(4):1370–1379CrossRef Gope P, Hwang T (2016) Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Syst J 10(4):1370–1379CrossRef
17.
go back to reference Xu G, Liu J, Lu Y, Zeng X, Zhang Y, Li X (2018) A novel efficient maka protocol with desynchronization for anonymous roaming service in global mobility networks. J Netw Comput Appl 107:83–92CrossRef Xu G, Liu J, Lu Y, Zeng X, Zhang Y, Li X (2018) A novel efficient maka protocol with desynchronization for anonymous roaming service in global mobility networks. J Netw Comput Appl 107:83–92CrossRef
18.
go back to reference Menezes AJ, Van Oorschot PC, Vanstone SA (2018) Handbook of applied cryptography. CRC press Menezes AJ, Van Oorschot PC, Vanstone SA (2018) Handbook of applied cryptography. CRC press
19.
go back to reference Shashidhara R, Bojjagani S, Maurya AK, Kumari S, Xiong H (2020) A robust user authentication protocol with privacy-preserving for roaming service in mobility environments. Peer-to-Peer Netw Appl 13(6):1943–1966CrossRef Shashidhara R, Bojjagani S, Maurya AK, Kumari S, Xiong H (2020) A robust user authentication protocol with privacy-preserving for roaming service in mobility environments. Peer-to-Peer Netw Appl 13(6):1943–1966CrossRef
20.
go back to reference Memon I, Hussain I, Akhtar R, Chen G (2015) Enhanced privacy and authentication: an efficient and secure anonymous communication for location based service using asymmetric cryptography scheme. Wirel Pers Commun 84(2):1487–1508CrossRef Memon I, Hussain I, Akhtar R, Chen G (2015) Enhanced privacy and authentication: an efficient and secure anonymous communication for location based service using asymmetric cryptography scheme. Wirel Pers Commun 84(2):1487–1508CrossRef
21.
go back to reference Abdalla M, Fouque PA, Pointcheval D (2005) Password-based authenticated key exchange in the three-party setting. In: International workshop on public key cryptography, pp 65–84 Abdalla M, Fouque PA, Pointcheval D (2005) Password-based authenticated key exchange in the three-party setting. In: International workshop on public key cryptography, pp 65–84
22.
go back to reference Lee CC, Hwang MS, Liao IE (2006) Security enhancement on a new authentication scheme with anonymity for wireless environments. IEEE Trans Ind Electron 53(5):1683–1687CrossRef Lee CC, Hwang MS, Liao IE (2006) Security enhancement on a new authentication scheme with anonymity for wireless environments. IEEE Trans Ind Electron 53(5):1683–1687CrossRef
23.
go back to reference Wu CC, Lee WB, Tsaur WJ (2008) A secure authentication scheme with anonymity for wireless communications. IEEE Commun Lett 12(10):722–723CrossRef Wu CC, Lee WB, Tsaur WJ (2008) A secure authentication scheme with anonymity for wireless communications. IEEE Commun Lett 12(10):722–723CrossRef
24.
go back to reference Baza MI, Fouda MM, Eldien AST, Mansour HA (2015) An efficient distributed approach for key management in microgrids. In: 2015 11Th international computer engineering conference (ICENCO). IEEE, pp 19–24 Baza MI, Fouda MM, Eldien AST, Mansour HA (2015) An efficient distributed approach for key management in microgrids. In: 2015 11Th international computer engineering conference (ICENCO). IEEE, pp 19–24
25.
go back to reference Zhou S, Zhang Z, Luo Z, Wong EC (2010) A lightweight anti-desynchronization RFID authentication protocol. Inf Syst Front 12(5):521–528CrossRef Zhou S, Zhang Z, Luo Z, Wong EC (2010) A lightweight anti-desynchronization RFID authentication protocol. Inf Syst Front 12(5):521–528CrossRef
26.
go back to reference Wen F, Susilo W, Yang G (2013) A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wirel Person Commun 73(3):993–1004CrossRef Wen F, Susilo W, Yang G (2013) A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wirel Person Commun 73(3):993–1004CrossRef
27.
go back to reference Gope P, Hwang T (2015) Enhanced secure mutual authentication and key agreement scheme preserving user anonymity in global mobile networks. Wirel Pers Commun 82(4):2231–2245CrossRef Gope P, Hwang T (2015) Enhanced secure mutual authentication and key agreement scheme preserving user anonymity in global mobile networks. Wirel Pers Commun 82(4):2231–2245CrossRef
28.
go back to reference Zhang G, Fan D, Zhang Y, Li X, Liu X (2015) A privacy preserving authentication scheme for roaming services in global mobility networks. Secur Commun Netw 8(16):2850–2859CrossRef Zhang G, Fan D, Zhang Y, Li X, Liu X (2015) A privacy preserving authentication scheme for roaming services in global mobility networks. Secur Commun Netw 8(16):2850–2859CrossRef
29.
go back to reference Wu F, Xu L, Kumari S, Li X, Khan MK, Das AK (2016) An enhanced mutual authentication and key agreement scheme for mobile user roaming service in global mobility networks. Ann Telecommun 72(3-4):131–144CrossRef Wu F, Xu L, Kumari S, Li X, Khan MK, Das AK (2016) An enhanced mutual authentication and key agreement scheme for mobile user roaming service in global mobility networks. Ann Telecommun 72(3-4):131–144CrossRef
30.
go back to reference Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient anonymous passwordauthenticated key exchange protocol to read isolated smart meters by utilization of extended chebyshev chaotic maps. IEEE Trans Ind Inf 14(11):4815–4828 Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient anonymous passwordauthenticated key exchange protocol to read isolated smart meters by utilization of extended chebyshev chaotic maps. IEEE Trans Ind Inf 14(11):4815–4828
31.
go back to reference Rogaway P, Shrimpton T (2004) Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In: International workshop on fast software encryption, pp 371–388 Rogaway P, Shrimpton T (2004) Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In: International workshop on fast software encryption, pp 371–388
33.
go back to reference Armando A, Basin D, Boichut Y, Chevalier Y, Compagna L, Cuellar J, Drielsma PH, Heam PC, Kouchnarenko O, Mantovani J et al (2005) The AVISPA tool for the automated validation of internet security protocols and applications. In: International conference on computer aided verification, pp 281–285 Armando A, Basin D, Boichut Y, Chevalier Y, Compagna L, Cuellar J, Drielsma PH, Heam PC, Kouchnarenko O, Mantovani J et al (2005) The AVISPA tool for the automated validation of internet security protocols and applications. In: International conference on computer aided verification, pp 281–285
35.
go back to reference Von Oheimb D (2005) The high-level protocol specification language HLPSL developed in the EU project avispa. In: Proceedings of APPSEM 2005 workshop, pp 1–17 Von Oheimb D (2005) The high-level protocol specification language HLPSL developed in the EU project avispa. In: Proceedings of APPSEM 2005 workshop, pp 1–17
36.
go back to reference Basin D, Modersheim S, Vigano L (2005) Ofmc: a symbolic model checker for security protocols. Int J Inf Secur 4(3):181–208CrossRef Basin D, Modersheim S, Vigano L (2005) Ofmc: a symbolic model checker for security protocols. Int J Inf Secur 4(3):181–208CrossRef
37.
go back to reference Turuani M (2006) The cl-atse protocol analyser. In: International conference on rewriting techniques and applications, pp 277–286 Turuani M (2006) The cl-atse protocol analyser. In: International conference on rewriting techniques and applications, pp 277–286
38.
go back to reference Kilinc HH, Yanik T (2013) A survey of sip authentication and key agreement schemes. IEEE Commun Surv Tutorials 16(2):1005–1023CrossRef Kilinc HH, Yanik T (2013) A survey of sip authentication and key agreement schemes. IEEE Commun Surv Tutorials 16(2):1005–1023CrossRef
39.
go back to reference Ying B, Nayak A (2017) Anonymous and lightweight authentication for secure vehicular networks. IEEE Trans Veh Technol 66(12):10626–10636CrossRef Ying B, Nayak A (2017) Anonymous and lightweight authentication for secure vehicular networks. IEEE Trans Veh Technol 66(12):10626–10636CrossRef
Metadata
Title
Desynchronization resistant privacy preserving user authentication protocol for location based services
Authors
Prasanta Kumar Roy
Ansuman Bhattacharya
Publication date
26-06-2021
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 6/2021
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-021-01194-3

Other articles of this Issue 6/2021

Peer-to-Peer Networking and Applications 6/2021 Go to the issue

Premium Partner