Anonymous channel and authentication in wireless communications

In this paper, we propose a scheme for providing anonymous channel service in wireless communications. By this service, many interesting applications, such as electronic elections, anonymous group discussions, with user identification confidential can be easily realized. No one can trace a sender's identification and no one but the authority centre can distinguish an anonymous message from a normal message when a user uses the anonymous channel. The user anonymity in our scheme is neither based on any trusted authority nor on the cooperation of all potential senders. Our scheme can be easily applied to existing wireless systems, such as GSM and CDPD, without changing their underlying structures.

[1]  Niels Ferguson,et al.  Single Term Off-Line Coins , 1994, EUROCRYPT.

[2]  Li-Fung Chang,et al.  Privacy and authentication on a portable communications system , 1991, IEEE Global Telecommunications Conference GLOBECOM '91: Countdown to the New Millennium. Conference Record.

[3]  Ulf Carlsen Optimal privacy and authentication on a portable communications system , 1994, OPSR.

[4]  Robert Cole,et al.  Computer Communications , 1982, Springer New York.

[5]  N. Asokan,et al.  Untraceability in mobile networks , 1995, MobiCom '95.

[6]  Chin-Laung Lei,et al.  A collision-free secret ballot protocol for computerized general elections , 1996, Comput. Secur..

[7]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[8]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[9]  Colin Boyd,et al.  On a Limitation of BAN Logic , 1994, EUROCRYPT.

[10]  Yacov Yacobi,et al.  Privacy and Authentication on a Portable Communications System , 1993, IEEE J. Sel. Areas Commun..

[11]  Birgit Pfitzmann,et al.  Breaking Efficient Anonymous Channel , 1994, EUROCRYPT.

[12]  Johan Håstad,et al.  On Using RSA with Low Exponent in a Public Key Network , 1985, CRYPTO.

[13]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[14]  Catherine A. Meadows,et al.  Formal Verification of Cryptographic Protocols: A Survey , 1994, ASIACRYPT.

[15]  N. Asokan,et al.  Anonymity in a Mobile Computing Environment , 1994, 1994 First Workshop on Mobile Computing Systems and Applications.

[16]  Liu Jianwei,et al.  A user authentication protocol for digital mobile communication network , 1995, Proceedings of 6th International Symposium on Personal, Indoor and Mobile Radio Communications.

[17]  Matthew K. Franklin,et al.  Low-Exponent RSA with Related Messages , 1996, EUROCRYPT.

[18]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[19]  Ashar Aziz,et al.  Privacy and authentication for wireless local area networks , 1994, IEEE Personal Communications.

[20]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[21]  Martín Abadi,et al.  A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[22]  Chin-Laung Lei,et al.  Blind Threshold Signatures Based on Discrete Logarithm , 1996, ASIAN.

[23]  D. K. Branstad,et al.  Data Encryption Standard: past and future , 1988, Proc. IEEE.

[24]  Burton S. Kaliski,et al.  A Cryptographic Library for the Motorola DSP56000 , 1991, EUROCRYPT.

[25]  Li Gong,et al.  Reasoning about belief in cryptographic protocols , 1990, Proceedings. 1990 IEEE Computer Society Symposium on Research in Security and Privacy.

[26]  Jan Camenisch,et al.  Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[27]  J. H. Moore Protocol failures in cryptosystems , 1988, Proc. IEEE.

[28]  M. Beller,et al.  Fully-fledged two-way public key authentication and key agreement for low-cost terminals , 1993 .

[29]  Chin-Laung Lei,et al.  A Multi-Recastable Ticket Scheme for Electronic Elections , 1996, ASIACRYPT.

[30]  Shoji Miyaguchi,et al.  The FEAL Cipher Family , 1990, CRYPTO.

[31]  Stephen C. Pohlig,et al.  An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.

[32]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[33]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[34]  Lein Harn,et al.  Authentication in wireless communications , 1993, Proceedings of GLOBECOM '93. IEEE Global Telecommunications Conference.

[35]  Hugh C. Williams,et al.  A modification of the RSA public-key encryption procedure (Corresp.) , 1980, IEEE Trans. Inf. Theory.

[36]  Chin-Laung Lei,et al.  A Secure and Practical Electronic Voting Scheme for Real World Environments , 1997 .