PPS: A privacy-preserving security scheme for multi-operator wireless mesh networks with enhanced user experience

Multi-operator wireless mesh networks (WMNs) have attracted increasingly attentions as a low-cost accessing approach for future large-scale mobile network. Security and privacy are two important objectives during the deployment of multi-operator WMNs. Despite the necessity, limited literature research takes both privacy and user experience into account. This motivates us to develop PPS, a novel privacy-preserving security scheme, for multi-operator WMNs. On one hand, most of the privacy needs are satisfied with the hybrid utilization of a tri-lateral pseudonym and a ticket based on proxy blind signature. On the other hand, the sophisticated unlinkability is implemented where mobile user is able to keep his pseudonym unchanged within the same operator in order to gain better user experience. PPS is presented as a suite of authentication and key agreement protocols built upon the proposed three-tire hierarchical network architecture. Our analysis demonstrates that PPS is secure and outperforms other proposal in terms of communication and computation overhead.

[1]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[2]  Yuguang Fang,et al.  ARSA: An Attack-Resilient Security Architecture for Multihop Wireless Mesh Networks , 2006, IEEE Journal on Selected Areas in Communications.

[3]  R. Kling,et al.  The Intel/sup /spl reg// mote platform: a Bluetooth-based sensor network for industrial monitoring , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[4]  Donald E. Eastlake,et al.  US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.

[5]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[6]  Tianhan Gao,et al.  LEAS: Localized efficient authentication scheme for multi-operator wireless mesh network with identity-based proxy signature , 2013, Math. Comput. Model..

[7]  Sylvain Duquesne,et al.  A FPGA pairing implementation using the Residue Number System , 2011, IACR Cryptol. ePrint Arch..

[8]  Antoine Joux,et al.  The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems , 2002, ANTS.

[9]  Je Hong Park,et al.  A Certificate-Based Signature Scheme , 2004, CT-RSA.

[10]  Yuguang Fang,et al.  SAT: A Security Architecture Achieving Anonymity and Traceability in Wireless Mesh Networks , 2011, IEEE Transactions on Dependable and Secure Computing.

[11]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[12]  Subhash C. Sharma,et al.  Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing , 2009, IC3.

[13]  Maode Ma,et al.  A Unified Security Framework for Multi-domain Wireless Mesh Networks , 2011, ICICS.

[14]  Erkay Savas,et al.  A-MAKE: An Efficient, Anonymous and Accountable Authentication Framework for WMNs , 2010, 2010 Fifth International Conference on Internet Monitoring and Protection.

[15]  Erkay Savas,et al.  A2-MAKE: An efficient anonymous and accountable mutual authentication and key agreement protocol for WMNs , 2011, Ad Hoc Networks.

[16]  Klaus Wehrle,et al.  Modeling and Tools for Network Simulation , 2010, Modeling and Tools for Network Simulation.

[17]  Stephen Farrell,et al.  Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP) , 2005, RFC.

[18]  Jaydip Sen Secure and Privacy-Preserving Authentication Protocols for Wireless Mesh Networks , 2012, ArXiv.

[19]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[20]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[21]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[22]  Ricardo Dahab,et al.  TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks , 2008, 2008 5th International Conference on Networked Sensing Systems.

[23]  Zuowen Tan,et al.  An E-Cash Scheme Based on Proxy Blind Signature from Bilinear Pairings , 2010, J. Comput..

[24]  Hugo Krawczyk,et al.  Untraceable mobility or how to travel incognito , 1999, Comput. Networks.

[25]  G. Ballew,et al.  The Arithmetic of Elliptic Curves , 2020, Elliptic Curves.

[26]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[27]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[28]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[29]  Wenjing Lou,et al.  PEACE: A Novel Privacy-Enhanced Yet Accountable Security Framework for Metropolitan Wireless Mesh Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[30]  Mohamed Abid,et al.  Integrating identity-based cryptography in IMS service authentication , 2009, ArXiv.

[31]  Tianhan Gao,et al.  A hybrid approach to secure hierarchical mobile IPv6 networks , 2013, Comput. Sci. Inf. Syst..

[32]  Stephen Farrell,et al.  Internet X.509 Public Key Infrastructure Certificate Management Protocols , 1999, RFC.

[33]  Xiaofeng Chen,et al.  ID-based restrictive partially blind signatures and applications , 2007, J. Syst. Softw..

[34]  Huaqun Wang,et al.  On the Security of a Ticket-Based Anonymity System with Traceability Property in Wireless Mesh Networks , 2012, IEEE Transactions on Dependable and Secure Computing.

[35]  George F. Riley,et al.  The ns-3 Network Simulator , 2010, Modeling and Tools for Network Simulation.