A Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Network

This paper presents a secure anonymous authentic-cation scheme for roaming service in global mobility networks based on our previous work. In this paper, the home agent does not have to maintain any verification table for authenticating the mobile user. Otherwise, the foreign agent cannot obtain the identity information of the mobile user who is sending the roaming request. In addition, our proposed scheme satisfies the security requirements of user anonymity, mutual authentication, session-key security, and perfect forward secrecy. Finally, some usual attacks on the proposed scheme are discussed such as replay attack, man-in-middle attack, impersonation attack and the insider attack.

[1]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[2]  Chun Chen,et al.  A strong user authentication scheme with smart cards for wireless communications , 2011, Comput. Commun..

[3]  Shuenn-Shyang Wang,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[4]  Kouichi Sakurai,et al.  Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2015, J. Inf. Sci. Eng..

[5]  Jianfeng Ma,et al.  A new authentication scheme with anonymity for wireless environments , 2004, IEEE Trans. Consumer Electron..

[6]  Wei-Bin Lee,et al.  A Secure Authentication Scheme with Anonymity for Wireless Communications , 2008, IEEE Commun. Lett..

[7]  Chun Chen,et al.  Lightweight and provably secure user authentication with anonymity for the global mobility network , 2011, Int. J. Commun. Syst..

[8]  Debiao He,et al.  Anonymous two-factor authentication for consumer roaming service in global mobility networks , 2013, IEEE Transactions on Consumer Electronics.

[9]  Chin-Chen Chang,et al.  Enhanced authentication scheme with anonymity for roaming service in global mobility networks , 2009, Comput. Commun..

[10]  Cheng-Chi Lee,et al.  Security Enhancement on a New Authentication Scheme With Anonymity for Wireless Environments , 2006, IEEE Transactions on Industrial Electronics.

[11]  Dong Hoon Lee,et al.  Anonymous authentication with unlinkability for wireless environments , 2011, IEICE Electron. Express.

[12]  Hugo Krawczyk,et al.  A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.

[13]  Chan Yeob Yeun,et al.  Advanced Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2016, Wireless Personal Communications.

[14]  Jing Xu,et al.  Security Flaws in Authentication Protocols with Anonymity for Wireless Environments , 2009 .

[15]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[16]  Duncan S. Wong,et al.  Secure Mobile User Authentication and Key Agreement Protocol with Privacy Protection in Global Mobility Networks , 2013, 2013 International Symposium on Biometrics and Security Technologies.

[17]  Wei-Kuan Shih,et al.  Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[18]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[19]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[20]  Xiaotie Deng,et al.  Formal Security Definition and Efficient Construction for Roaming with a Privacy-Preserving Extension , 2008, J. Univers. Comput. Sci..

[21]  Wei-Bin Lee,et al.  An Overall Cost-effective Authentication Technique for the Global Mobility Network , 2009, Int. J. Netw. Secur..