Skip to main content
Erschienen in: Wireless Personal Communications 2/2015

01.03.2015

An Authentication and Key Agreement Mechanism for Multi-domain Wireless Networks Using Certificateless Public-Key Cryptography

verfasst von: Ming Luo, Hong Zhao

Erschienen in: Wireless Personal Communications | Ausgabe 2/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

With rapid growth of mobile wireless networks, handheld devices are popularly used by people and many mobile applications have been rapidly developed. Mutual authentication and key agreement are very important security mechanisms in wireless network systems for preventing unauthorized network access, server impersonation attack and malicious attacks of the subsequent session message. Considering the limited computing capability of smart cards or mobile devices, the security scheme design suitable for these mobile devices is a nontrivial challenge. This paper presents an authentication and key agreement mechanism for multi-domain wireless networks using certificateless public key cryptography. Based on the computational Diffie–Hellman assumption and the random oracle model, we show that the proposed scheme is secure against an uncertified user and a malicious registration server simultaneously. As compared with the recently proposed schemes, our scheme enjoys less computational cost on the basis of BLS short signature scheme and has higher security level by exploiting the certificateless public key cryptography system. Moreover, our scheme can be used to mutual authentication and key agreement between members of distinct domains where all the servers use different system parameters. Efficiency analysis of related the security and computation overheads are given to demonstrate that our scheme is well suited for mobile devices with limited computing capability.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Advances in cryptology - CRYPTO’84 (pp. 47–53). Berlin, Germany. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Advances in cryptology - CRYPTO’84 (pp. 47–53). Berlin, Germany.
2.
Zurück zum Zitat Gentry, C. (1984). Certificate-based encryption and the certificate revocation problem. In Advances in cryptology-EUROCRPYT 2003 (pp. 272–293). Berlin, Germany. Gentry, C. (1984). Certificate-based encryption and the certificate revocation problem. In Advances in cryptology-EUROCRPYT 2003 (pp. 272–293). Berlin, Germany.
3.
Zurück zum Zitat Al-Riyami, S. S., & Paterson, K.G. (2003). Certificateless public key cryptography. In Advances in cryptography-ASIACRYPT 2003 (pp. 452–473). Berlin, Germany. Al-Riyami, S. S., & Paterson, K.G. (2003). Certificateless public key cryptography. In Advances in cryptography-ASIACRYPT 2003 (pp. 452–473). Berlin, Germany.
4.
Zurück zum Zitat Choi, K. Y., Park, J. H., Hwang, J. Y., & Lee, D. H. (2007). Efficient certificateless signature schemes. In advances in ACNS 2007 (pp. 443–458). Berlin, Germany. Choi, K. Y., Park, J. H., Hwang, J. Y., & Lee, D. H. (2007). Efficient certificateless signature schemes. In advances in ACNS 2007 (pp. 443–458). Berlin, Germany.
5.
Zurück zum Zitat Zhang, G., & Wang, S. (2008). A certificateless signature and group signature schemes against malicious PKG. In Proceedings of 22nd international conference on advanced information networking and applications (AINA 2008), GinoWan, Okinawa, Japan. Zhang, G., & Wang, S. (2008). A certificateless signature and group signature schemes against malicious PKG. In Proceedings of 22nd international conference on advanced information networking and applications (AINA 2008), GinoWan, Okinawa, Japan.
6.
Zurück zum Zitat Xu, Z., Liu, X., Zhang, G. Q., & He, W. B. (2008). A certificateless signature scheme for mobilewireless cyber-physical systems. In Proceedings of the 28th international conference on distributed computing systems workshops (ICDCS’08), Beijing, China. Xu, Z., Liu, X., Zhang, G. Q., & He, W. B. (2008). A certificateless signature scheme for mobilewireless cyber-physical systems. In Proceedings of the 28th international conference on distributed computing systems workshops (ICDCS’08), Beijing, China.
7.
Zurück zum Zitat Mandt, T. K., & Tan, C. H. (2006). Certificateless authenticated two-party key agreement protocols. In advances in the 11th Asian computing science conference (pp. 37–44), Tokyo, Japan. Mandt, T. K., & Tan, C. H. (2006). Certificateless authenticated two-party key agreement protocols. In advances in the 11th Asian computing science conference (pp. 37–44), Tokyo, Japan.
8.
Zurück zum Zitat Luo, M., Wen, Y. Y., & Zhao, H. (2008). An enhanced authentication and key agreement mechanism for SIP using certificateless public-key cryptography. In Proceedings of the 9th international conference for young computer scientists (ICYCS’08), Zhang Jia Jie, Hunan, China. Luo, M., Wen, Y. Y., & Zhao, H. (2008). An enhanced authentication and key agreement mechanism for SIP using certificateless public-key cryptography. In Proceedings of the 9th international conference for young computer scientists (ICYCS’08), Zhang Jia Jie, Hunan, China.
9.
Zurück zum Zitat Lee, E. J., Lee S. E., & Yoo, K. Y. (2008). A certificateless authenticated group key agreement protocol providing forward secrecy. In Proceedings of ubiquitous multimedia computing, 2008 (UMC’08), Wrestpoint Hotel, Hobart, Australia. Lee, E. J., Lee S. E., & Yoo, K. Y. (2008). A certificateless authenticated group key agreement protocol providing forward secrecy. In Proceedings of ubiquitous multimedia computing, 2008 (UMC’08), Wrestpoint Hotel, Hobart, Australia.
10.
Zurück zum Zitat Boneh, D., Lynn B., & Shacham, H. (2001). Short signatures from the weil pairing. In Advances in cryptology-Asiacrypt 2001 (pp. 514–532). Berlin, Germany. Boneh, D., Lynn B., & Shacham, H. (2001). Short signatures from the weil pairing. In Advances in cryptology-Asiacrypt 2001 (pp. 514–532). Berlin, Germany.
12.
Zurück zum Zitat Tso, R., Yi, X., & Huang, X. Y. (2008). Efficient and short certificateless signature. In Proceedings of the 7th international conference on cryptology and network security (CANS 2008), Hong-Kong, China. Tso, R., Yi, X., & Huang, X. Y. (2008). Efficient and short certificateless signature. In Proceedings of the 7th international conference on cryptology and network security (CANS 2008), Hong-Kong, China.
13.
Zurück zum Zitat Das, M. L., Saxena, A., Gulati, V. P., & Phatak, D. B. (2006). A novel remote user authentication scheme using bilinear pairings. Computers and Security, 25(3), 184–189.CrossRef Das, M. L., Saxena, A., Gulati, V. P., & Phatak, D. B. (2006). A novel remote user authentication scheme using bilinear pairings. Computers and Security, 25(3), 184–189.CrossRef
16.
Zurück zum Zitat Tseng, Y. M., Wu, T. Y., & Wu, J. D. (2007). A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices. In Proceedings of the 31st annual international computer software and applications conference (COMPSAC 2007), Beijing, China. Tseng, Y. M., Wu, T. Y., & Wu, J. D. (2007). A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices. In Proceedings of the 31st annual international computer software and applications conference (COMPSAC 2007), Beijing, China.
17.
Zurück zum Zitat Tseng, Y. M., Wu, T. Y., & Wu, J. D. (2008). A pairing-based user authentication scheme for wireless clients with smart cards. Informatica, 19(2), 285–302. Tseng, Y. M., Wu, T. Y., & Wu, J. D. (2008). A pairing-based user authentication scheme for wireless clients with smart cards. Informatica, 19(2), 285–302.
18.
Zurück zum Zitat Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-CRYPTO 2001 (pp. 213–229). Berlin, Germany. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-CRYPTO 2001 (pp. 213–229). Berlin, Germany.
19.
Zurück zum Zitat Boneh, D., & Franklin, M. (2003). Identity based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615.CrossRefMATHMathSciNet Boneh, D., & Franklin, M. (2003). Identity based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615.CrossRefMATHMathSciNet
20.
Zurück zum Zitat Bellare, M., & Rogaway, P. (1993). Random oracles are practical: a paradigm for designing efficient protocols. In Proceedings of the 1st annual ACM conference on computer and communications security (ACM CCS’93), Fairfax, Virginia, USA. Bellare, M., & Rogaway, P. (1993). Random oracles are practical: a paradigm for designing efficient protocols. In Proceedings of the 1st annual ACM conference on computer and communications security (ACM CCS’93), Fairfax, Virginia, USA.
21.
Zurück zum Zitat Zhang, Z., Wong, D. S., Xu, J., & Feng, D. (2006). Certificateless public-key signature: security model and efficiet construction. In advances in ACNS 2006 (pp. 293–308). Berlin, Germany. Zhang, Z., Wong, D. S., Xu, J., & Feng, D. (2006). Certificateless public-key signature: security model and efficiet construction. In advances in ACNS 2006 (pp. 293–308). Berlin, Germany.
22.
Zurück zum Zitat Goldwasser, S., Micali, S., & Rivest, R. L. (1988). A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2), 281–308.CrossRefMATHMathSciNet Goldwasser, S., Micali, S., & Rivest, R. L. (1988). A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2), 281–308.CrossRefMATHMathSciNet
23.
Zurück zum Zitat Blake-Wilson, S., Johnson, D., & Menezes, A. (1997). Key agreement protocols and their security analysis. In advances in the sixth IMA international conference on cryptography and coding (pp. 30–45). Berlin, Germany. Blake-Wilson, S., Johnson, D., & Menezes, A. (1997). Key agreement protocols and their security analysis. In advances in the sixth IMA international conference on cryptography and coding (pp. 30–45). Berlin, Germany.
25.
Zurück zum Zitat Ku, W. C., & Chang, S. T. (2005). Impersonation attack on a dynamic id-based remote user authentication scheme using smart cards. IEICE Transactions on Communications, E88–B(5), 2165–2167.CrossRef Ku, W. C., & Chang, S. T. (2005). Impersonation attack on a dynamic id-based remote user authentication scheme using smart cards. IEICE Transactions on Communications, E88–B(5), 2165–2167.CrossRef
26.
Zurück zum Zitat Liaw, H. T., Lin, J. F., & Wu, W. C. (2006). An efficient and complete remote user authentication scheme using smart cards. Mathematical and Computer Modelling, 44, 223–228.CrossRefMATHMathSciNet Liaw, H. T., Lin, J. F., & Wu, W. C. (2006). An efficient and complete remote user authentication scheme using smart cards. Mathematical and Computer Modelling, 44, 223–228.CrossRefMATHMathSciNet
27.
Zurück zum Zitat Lauther, K., & Mityagin, A. (2006). Security analysis of KEA authenticated key exchange protocol. In Advances in PKC 2006 (pp. 378–394). Berlin, Germany. Lauther, K., & Mityagin, A. (2006). Security analysis of KEA authenticated key exchange protocol. In Advances in PKC 2006 (pp. 378–394). Berlin, Germany.
28.
Zurück zum Zitat Luo, M., Yan, Q. J., Jiang, G. Q., & Xu, J. F. (2012). An authentication and key agreement mechanism for multi-domain wireless networks using bilinear pairings. In Advances in IWIEE 2012 (pp. 2649–2654). Harbin, China. Luo, M., Yan, Q. J., Jiang, G. Q., & Xu, J. F. (2012). An authentication and key agreement mechanism for multi-domain wireless networks using bilinear pairings. In Advances in IWIEE 2012 (pp. 2649–2654). Harbin, China.
Metadaten
Titel
An Authentication and Key Agreement Mechanism for Multi-domain Wireless Networks Using Certificateless Public-Key Cryptography
verfasst von
Ming Luo
Hong Zhao
Publikationsdatum
01.03.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-2157-5

Weitere Artikel der Ausgabe 2/2015

Wireless Personal Communications 2/2015 Zur Ausgabe

Neuer Inhalt