Skip to main content
Erschienen in: Wireless Personal Communications 2/2015

01.07.2015

Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings

verfasst von: Jia-Lun Tsai, Nai-Wei Lo

Erschienen in: Wireless Personal Communications | Ausgabe 2/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

With rapid development and massive deployment of handheld mobile devices, people in modern societies heavily enjoy and depend on the convenience and efficiency of instant information access and data processing through wireless Internet connection capability of their own mobile devices. In consequence, how to securely communicate with remote servers and access inquired data through insecure wireless channel, and to keep low energy consumption on handheld mobile devices, while performing these security computing operations, has become a major challenge for designers of secure authentication protocol. This study proposes a provably secure and efficient ID-based authentication protocol using bilinear pairings for mobile user environment. Formal security analyses show the proposed protocol is secure against well-known attacks under random oracle model. Comparisons on performance efficiency and security among existing pairings based protocols and ours are conducted to evaluate our protocol. The results indicate that our protocol has the less computation cost at the mobile user side and supports more security properties in comparison with others.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Lee, C. C., Lim, T. H., & Tsai, C. S. (2009). A new authenticated group key agreement in a mobile environment. Annals of Telecommunications, 64(11–12), 735–744.CrossRef Lee, C. C., Lim, T. H., & Tsai, C. S. (2009). A new authenticated group key agreement in a mobile environment. Annals of Telecommunications, 64(11–12), 735–744.CrossRef
2.
Zurück zum Zitat Tsai, J. L. (2011). A novel authenticated group key agreement protocol for mobile environment. Annals of Telecommunications, 66(11–12), 663–669.CrossRef Tsai, J. L. (2011). A novel authenticated group key agreement protocol for mobile environment. Annals of Telecommunications, 66(11–12), 663–669.CrossRef
3.
Zurück zum Zitat Nam, J., Lee, J., Kim, S., & Won, D. (2005). DDH-based group key agreement in a mobile environment. Journal of Systems and Software, 78(1), 73–83.CrossRef Nam, J., Lee, J., Kim, S., & Won, D. (2005). DDH-based group key agreement in a mobile environment. Journal of Systems and Software, 78(1), 73–83.CrossRef
4.
Zurück zum Zitat Jakobsson, M. & Pointcheval, D. (2001). Mutual authentication for low-power mobile devices. In Proc. FC’01, Grand Cayman, British West Indies (pp. 178–195). Jakobsson, M. & Pointcheval, D. (2001). Mutual authentication for low-power mobile devices. In Proc. FC’01, Grand Cayman, British West Indies (pp. 178–195).
5.
Zurück zum Zitat Wong, D. S., & Chan, A. H. (2001). Efficient and mutually authenticated key exchange for low power computing devices. In Proc. ASIACRYPT’01, Gold Coast, Australia (pp. 172–289). Wong, D. S., & Chan, A. H. (2001). Efficient and mutually authenticated key exchange for low power computing devices. In Proc. ASIACRYPT’01, Gold Coast, Australia (pp. 172–289).
6.
Zurück zum Zitat Miller, V. S. (1985). Use of elliptic curves in cryptography. In Proceedings of the advances in Cryptology—CRYPTO’85, New York (pp. 417–426). Miller, V. S. (1985). Use of elliptic curves in cryptography. In Proceedings of the advances in Cryptology—CRYPTO’85, New York (pp. 417–426).
8.
Zurück zum Zitat Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proc. CRYPTO’84, Santa Barbara, USA (pp. 47–53). Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proc. CRYPTO’84, Santa Barbara, USA (pp. 47–53).
9.
Zurück zum Zitat Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Proc. CRYPTO’01, Santa Barbara, USA (pp. 213–229). Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Proc. CRYPTO’01, Santa Barbara, USA (pp. 213–229).
10.
Zurück zum Zitat Boneh, D., & Franklin, M. (2003). Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615.MathSciNetCrossRefMATH Boneh, D., & Franklin, M. (2003). Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615.MathSciNetCrossRefMATH
11.
Zurück zum Zitat Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005) Efficient and provably secure identity-based signatures and signcryption from bilinear maps. In Proc. ASIACRYPT’05 (pp. 515–532). Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005) Efficient and provably secure identity-based signatures and signcryption from bilinear maps. In Proc. ASIACRYPT’05 (pp. 515–532).
12.
Zurück zum Zitat Cha, J. C., & Cheon, J.H. (2003) An identity-based signature from gap Diffie–Hellman groups. In Proc. PKC’03, Miami, USA (pp. 18–30). Cha, J. C., & Cheon, J.H. (2003) An identity-based signature from gap Diffie–Hellman groups. In Proc. PKC’03, Miami, USA (pp. 18–30).
13.
Zurück zum Zitat Du, H., & Wen, Q. (2007). An efficient identity-based short signature scheme from bilinear pairings. International Conference on Computational Intelligence and Security, 2007, 725–729. Du, H., & Wen, Q. (2007). An efficient identity-based short signature scheme from bilinear pairings. International Conference on Computational Intelligence and Security, 2007, 725–729.
14.
Zurück zum Zitat Lin, Y. C., Wu, T. C., & Tsai, J. L. (2013). ID-based aggregate proxy signature scheme realizing warrant-based delegation. Journal of Information Science and Engineering, 29(3), 441–457.MathSciNet Lin, Y. C., Wu, T. C., & Tsai, J. L. (2013). ID-based aggregate proxy signature scheme realizing warrant-based delegation. Journal of Information Science and Engineering, 29(3), 441–457.MathSciNet
15.
Zurück zum Zitat Das, M. L., Saxena, A., Gulati, V. P., & Phatak, D. B. (2006). A novel remote client authentication protocol using bilinear pairings. Computer Security, 25(3), 184–189.CrossRef Das, M. L., Saxena, A., Gulati, V. P., & Phatak, D. B. (2006). A novel remote client authentication protocol using bilinear pairings. Computer Security, 25(3), 184–189.CrossRef
19.
Zurück zum Zitat Tseng, Y. M., Wu, T. Y., & Wu, J. D. (2008). A pairing-based client authentication protocol for wireless clients with smart cards. Informatica, 19(2), 285–302. Tseng, Y. M., Wu, T. Y., & Wu, J. D. (2008). A pairing-based client authentication protocol for wireless clients with smart cards. Informatica, 19(2), 285–302.
20.
Zurück zum Zitat Goriparthi, T., Das, M. L., & Saxena, A. (2009). An improved bilinear pairing based remote client authentication scheme. Computer Standards and Interfaces, 31(1), 181–185.CrossRef Goriparthi, T., Das, M. L., & Saxena, A. (2009). An improved bilinear pairing based remote client authentication scheme. Computer Standards and Interfaces, 31(1), 181–185.CrossRef
21.
Zurück zum Zitat Wu, T. Y., & Tseng, Y. M. (2010). An efficient client authentication and key agreement protocol for mobile client–server environment. Computer Networks, 54, 1520–1530.CrossRefMATH Wu, T. Y., & Tseng, Y. M. (2010). An efficient client authentication and key agreement protocol for mobile client–server environment. Computer Networks, 54, 1520–1530.CrossRefMATH
22.
Zurück zum Zitat Yoon, E.-J., & Yoo, K.-Y. (2010). A new efficient ID-based user authentication and key exchange protocol for mobile client–server environment. In 2010 IEEE international conference on information technology and systems (ICWITS) (pp. 1–4). Yoon, E.-J., & Yoo, K.-Y. (2010). A new efficient ID-based user authentication and key exchange protocol for mobile client–server environment. In 2010 IEEE international conference on information technology and systems (ICWITS) (pp. 1–4).
23.
Zurück zum Zitat He, D. (2012). An efficient remote user authentication and key agreement protocol for mobile client–server environment from pairings. Ad Hoc Networks, 10(6), 1009–1016.CrossRef He, D. (2012). An efficient remote user authentication and key agreement protocol for mobile client–server environment from pairings. Ad Hoc Networks, 10(6), 1009–1016.CrossRef
24.
Zurück zum Zitat Sun, H., Wen, Q., Zhang, H., & Jin, Z. (2013). A novel remote user authentication and key agreement scheme for mobile client–server environment. Applied Mathematics and Information Sciences, 7(4), 1365–1374.MathSciNetCrossRefMATH Sun, H., Wen, Q., Zhang, H., & Jin, Z. (2013). A novel remote user authentication and key agreement scheme for mobile client–server environment. Applied Mathematics and Information Sciences, 7(4), 1365–1374.MathSciNetCrossRefMATH
26.
Zurück zum Zitat Bellare, M., Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proc. CCS’93, Fairfax, USA (pp. 62–73). Bellare, M., Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proc. CCS’93, Fairfax, USA (pp. 62–73).
27.
Zurück zum Zitat Wu, T. Y., & Tseng, Y. M. (2010). An ID-based mutual authentication and key exchange protocol for low-power mobile devices. The Computer Journal, 53(7), 1062–1070.CrossRef Wu, T. Y., & Tseng, Y. M. (2010). An ID-based mutual authentication and key exchange protocol for low-power mobile devices. The Computer Journal, 53(7), 1062–1070.CrossRef
28.
29.
Zurück zum Zitat Chuang, Y. H., & Tseng, Y. M. (2012). Towards generalized ID-based user authentication for mobile multi-server environment. International Journal of Communication Systems, 25(4), 447–460.CrossRef Chuang, Y. H., & Tseng, Y. M. (2012). Towards generalized ID-based user authentication for mobile multi-server environment. International Journal of Communication Systems, 25(4), 447–460.CrossRef
30.
Zurück zum Zitat Scott, M., Costigan, N., & Abdulwahab, W. (2006). Implementing cryptographic pairings on smartcards. In Cryptographic hardware and embedded systems—CHES 2006, LNCS (Vol. 4249, pp. 134–147). Scott, M., Costigan, N., & Abdulwahab, W. (2006). Implementing cryptographic pairings on smartcards. In Cryptographic hardware and embedded systems—CHES 2006, LNCS (Vol. 4249, pp. 134–147).
Metadaten
Titel
Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings
verfasst von
Jia-Lun Tsai
Nai-Wei Lo
Publikationsdatum
01.07.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-015-2449-4

Weitere Artikel der Ausgabe 2/2015

Wireless Personal Communications 2/2015 Zur Ausgabe

Neuer Inhalt