Lightweight remote user authentication protocol for multi-server 5G networks using self-certified public key cryptography

Abstract Due to small cell deployments and multiple servers in 5G networks, a fast and anonymous mutual authentication protocol needs to be developed for complex 5G networks. In this paper, we propose a lightweight and untraceable authentication protocol for multi-server-based 5G networks. To reduce computational complexity, we employ self-certified public key cryptography based on elliptic curve cryptography to authenticate the validation of users and servers. Without pairing operations, our scheme could improve performance efficiency. Also, a formal security model is designed to prove that our protocol is secure against forgery attack due to the discrete logarithm and the computational Diffie-Hellman problem. Performance analysis further shows that our protocol has a lower communication and computational overhead. Also, our protocol could support anonymous mutual authentication.

[1]  Chin-Chen Chang,et al.  An efficient and secure multi-server password authentication scheme using smart cards , 2004, 2004 International Conference on Cyberworlds.

[2]  Emmanuel Bresson,et al.  Security proofs for an efficient password-based key exchange , 2003, CCS '03.

[3]  Joydip Dhar,et al.  Hash Based Multi-server Key Exchange Protocol Using Smart Card , 2016, Wirel. Pers. Commun..

[4]  Xiang Cao,et al.  Breaking a remote user authentication scheme for multi-server architecture , 2006, IEEE Communications Letters.

[5]  Shengqiang Li,et al.  Security improvement on a biometrics-based authentication protocol for multi-server environment , 2017, 2017 IEEE 17th International Conference on Communication Technology (ICCT).

[6]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[7]  Peilin Hong,et al.  A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture , 2012, J. Comput. Syst. Sci..

[8]  Dong Hoon Lee,et al.  ID-based Authenticated Key Agreement for Low-Power Mobile Devices , 2005, ACISP.

[9]  Min-Shiang Hwang,et al.  A new remote user authentication scheme for multi-server architecture , 2003, Future Gener. Comput. Syst..

[10]  Xianbin Wang,et al.  Fast authentication in 5G HetNet through SDN enabled weighted secure-context-information transfer , 2016, 2016 IEEE International Conference on Communications (ICC).

[11]  Wen-Shenq Juang,et al.  Efficient multi-server password authenticated key agreement using smart cards , 2004, IEEE Transactions on Consumer Electronics.

[12]  Jordi Mongay Batalla,et al.  Optimization of Multi-server Video Content Streaming in 5G Environment , 2016 .

[13]  Zhenyu Na,et al.  Probabilistic Caching Placement in the Presence of Multiple Eavesdroppers , 2018, Wirel. Commun. Mob. Comput..

[14]  Cheng-Chi Lee,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards , 2011, Expert Syst. Appl..

[15]  Cheng-Chi Lee,et al.  A two-factor authentication scheme with anonymity for multi-server environments , 2015, Secur. Commun. Networks.

[16]  Vanga Odelu,et al.  A Secure Biometrics-Based Multi-Server Authentication Protocol Using Smart Cards , 2015, IEEE Transactions on Information Forensics and Security.

[17]  Jenq-Shiou Leu,et al.  Efficient and secure dynamic ID-based remote user authentication scheme for distributed systems using smart cards , 2014, IET Inf. Secur..

[18]  Muhammad Khurram Khan,et al.  An Efficient and Practical Fingerprint-Based Remote User Authentication Scheme with Smart Cards , 2006, ISPEC.

[19]  Sherali Zeadally,et al.  Efficient and Anonymous Mobile User Authentication Protocol Using Self-Certified Public Key Cryptography for Multi-Server Architectures , 2016, IEEE Transactions on Information Forensics and Security.

[20]  Wei-Kuan Shih,et al.  Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[21]  Jenq-Shiou Leu,et al.  An anonymous mobile user authentication protocol using self-certified public keys based on multi-server architectures , 2014, The Journal of Supercomputing.

[22]  P. Stevenhagen,et al.  Constructing elliptic curves of prime order , 2007, 0712.2022.

[23]  Yuh-Min Tseng,et al.  Towards generalized ID-based user authentication for mobile multi-server environment , 2012, Int. J. Commun. Syst..

[24]  Chih-Ming Hsiao,et al.  A novel multi-server remote user authentication scheme using self-certified public keys for mobile clients , 2013, Future Gener. Comput. Syst..

[25]  Shuenn-Shyang Wang,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[26]  Jian Ma,et al.  A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments , 2013, Math. Comput. Model..

[27]  Min-Shiang Hwang,et al.  A remote password authentication scheme for multiserver architecture using neural networks , 2001, IEEE Trans. Neural Networks.

[28]  Kee-Young Yoo,et al.  An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography , 2016, PloS one.

[29]  Eun-Jun Yoon,et al.  Design of Mutually Authenticated Key Agreement Protocol Resistant to Impersonation Attacks for Multi-Server Environment , 2017, IEEE Access.

[30]  Kuldip Singh,et al.  A secure dynamic identity based authentication protocol for multi-server architecture , 2011, J. Netw. Comput. Appl..

[31]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[32]  Benhui Chen,et al.  Comments on "Provably Secure Dynamic Id-Based Anonymous Two-Factor Authenticated Key Exchange Protocol With Extended Security Model" , 2019, IEEE Trans. Inf. Forensics Secur..

[33]  Xiao Zhang,et al.  Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme , 2016, PloS one.

[34]  Ruhul Amin,et al.  Design and Analysis of Bilinear Pairing Based Mutual Authentication and Key Agreement Protocol Usable in Multi-server Environment , 2015, Wirel. Pers. Commun..

[35]  Jia-Lun Tsai,et al.  Efficient multi-server authentication scheme based on one-way hash function without verification table , 2008, Comput. Secur..