Mutual Authentication and Key Exchange Protocols for Roaming Services in Wireless Mobile Networks

Two novel mutual authentication and key exchange protocols with anonymity are proposed for different roaming scenarios in the global mobility network. The new features in the proposed protocols include identity anonymity and one-time session key renewal. Identity anonymity protects mobile users privacy in the roaming network environment. One-time session key progression frequently renews the session key for mobile users and reduces the risk of using a compromised session key to communicate with visited networks. It has demonstrated that the computation complexity of the proposed protocols is similar to the existing ones, while the security has been significantly improved

[1]  Leonard M. Adleman,et al.  Open Problems in Number Theoretic Complexity , 1987 .

[2]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[3]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[4]  N. Asokan,et al.  Untraceability in mobile networks , 1995, MobiCom '95.

[5]  Lein Harn,et al.  Authentication protocols for personal communication systems , 1995, SIGCOMM '95.

[6]  Shahrokh Saeednia Identity-Based and Self-Certified Key-Exchange Protocols , 1997, ACISP.

[7]  Shigefusa Suzuki,et al.  An Authentication Technique Based on Distributed Security Management for the Global Mobility Network , 1997, IEEE J. Sel. Areas Commun..

[8]  Reihaneh Safavi-Naini,et al.  A New Identity-Based Key Exchange Protocol Minimizing Computation and Communication , 1997, ISW.

[9]  Sarvar Patel,et al.  Weaknesses of North American wireless authentication protocol , 1997, IEEE Wirel. Commun..

[10]  A. Mehrotra,et al.  Mobility and security management in the GSM system and some proposed future improvements , 1998, Proc. IEEE.

[11]  Tzong-Chen Wu,et al.  Improvement of Saeednia's self-certified key exchange protocols , 1998 .

[12]  Levente Buttyán,et al.  Extensions to an authentication technique proposed for the global mobility network , 2000, IEEE Trans. Commun..

[13]  Wen-Guey Tzeng,et al.  Authentication of Mobile Users in Third Generation Mobile Systems , 2001, Wirel. Pers. Commun..

[14]  Duncan S. Wong,et al.  Mutual authentication and key exchange for low power wireless communications , 2001, 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No.01CH37277).

[15]  Kwangjo Kim,et al.  Wireless Authentication Protocol Preserving User Anonymity , 2001 .

[16]  Shahrokh Saeednia,et al.  A note on Girault's self-certified model , 2003, Inf. Process. Lett..

[17]  Kyung-Ah Shim Cryptanalysis of mutual authentication and key exchange for low power wireless communications , 2003, IEEE Communications Letters.

[18]  Chin-Chen Chang,et al.  A self-encryption mechanism for authentication of roaming and teleconference services , 2003, IEEE Trans. Wirel. Commun..

[19]  Chris J. Mitchell,et al.  Comments on mutual authentication and key exchange protocols for low power wireless communications , 2004, IEEE Communications Letters.

[20]  Jianfeng Ma,et al.  A new authentication scheme with anonymity for wireless environments , 2004, IEEE Trans. Consumer Electron..