Efficient Privacy-Preserving Authentication in Wireless Mobile Networks

Secure authentication in roaming services is being designed to allow legal users to get access to wireless network services when they are away from their home location. Recently, to protect the location privacy of users, there have been researches on anonymous authentication. In particular, anonymous authentication without the participation of home servers has attracted considerable interest owing to its influence on the communication efficiency. Unfortunately, the previously proposed anonymous authentication schemes have serious practical shortcomings, such as high communication and computation costs and huge revocation lists. In this paper, we propose a novel three-round anonymous roaming protocol that does not require the participation of home servers. The proposed protocol uses a pseudo-identity-based signcryption scheme to perform efficient revocation with a short revocation list and efficient authentication. The use of a signcryption algorithm minimizes the number of pseudo-identities stored in a Subscriber Identification Module (SIM) card with limited storage capacity. The authentication efficiency is also higher than that of existing protocols. The proposed protocol is formally proved in the Canetti-Krawczyk (CK) model.

[1]  Xiaotie Deng,et al.  Universal authentication protocols for anonymous wireless communications , 2010, IEEE Transactions on Wireless Communications.

[2]  Chun Chen,et al.  Analysis and Improvement of a Secure and Efficient Handover Authentication for Wireless Networks , 2012, IEEE Communications Letters.

[3]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[4]  Qi Han,et al.  Efficient and Robust Identity-Based Handoff Authentication in Wireless Networks , 2012, NSS.

[5]  Chun Chen,et al.  Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions , 2012, IEEE Transactions on Wireless Communications.

[6]  Seong-Choon Lee,et al.  Toward enhanced mobile video services over WiMAX and LTE [WiMAX/LTE Update] , 2010, IEEE Communications Magazine.

[7]  Vladimir Cretu,et al.  Threats and Countermeasures in GSM Networks , 2006, J. Networks.

[8]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[9]  Thomas F. La Porta,et al.  A Flexible Privacy-Enhanced Location-Based Services System Framework and Practice , 2009, IEEE Transactions on Mobile Computing.

[10]  Pin-Han Ho,et al.  PPAB: A Privacy-Preserving Authentication and Billing Architecture for Metropolitan Area Sharing Networks , 2009, IEEE Transactions on Vehicular Technology.

[11]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[12]  Chan Yeob Yeun,et al.  Advanced Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks , 2016, Wireless Personal Communications.

[13]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[14]  Tzonelih Hwang,et al.  Provably secure and efficient authentication techniques for the global mobility network , 2011, J. Syst. Softw..

[15]  Paolo Gubian,et al.  Forensics and SIM Cards: An Overview , 2006, Int. J. Digit. EVid..

[16]  Chi-Yin Chow,et al.  A Privacy-Preserving Location Monitoring System for Wireless Sensor Networks , 2011, IEEE Transactions on Mobile Computing.

[17]  Mohsen Guizani,et al.  A lightweight privacy-preserving protocol using chameleon hashing for secure vehicular communications , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[18]  Xiaotie Deng,et al.  Formal Security Definition and Efficient Construction for Roaming with a Privacy-Preserving Extension , 2008, J. Univers. Comput. Sci..

[19]  Yuguang Fang,et al.  MABS: Multicast Authentication Based on Batch Signature , 2010, IEEE Transactions on Mobile Computing.

[20]  Xiaotie Deng,et al.  Anonymous and Authenticated Key Exchange for Roaming Networks , 2007, IEEE Transactions on Wireless Communications.

[21]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[22]  Donggang Liu,et al.  Protecting Location Privacy in Sensor Networks against a Global Eavesdropper , 2012, IEEE Transactions on Mobile Computing.

[23]  Chin-Chen Chang,et al.  An Anonymous and Self-Verified Mobile Authentication with Authenticated Key Agreement for Large-Scale Wireless Networks , 2010, IEEE Transactions on Wireless Communications.

[24]  Hui Li,et al.  A Lightweight Anonymous Authentication Scheme for VANET Based on Bilinear Pairing , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[25]  Somayeh Salimi,et al.  Anonymous roaming in universal mobile telecommunication system mobile networks , 2010, IET Inf. Secur..

[26]  Chun Chen,et al.  Lightweight and provably secure user authentication with anonymity for the global mobility network , 2011, Int. J. Commun. Syst..

[27]  Yuh-Min Tseng Efficient authenticated key agreement protocols resistant to a denial-of-service attack , 2005, Int. J. Netw. Manag..

[28]  Colin Boyd,et al.  Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.

[29]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[30]  Nobuo Funabiki,et al.  Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[31]  Chun Chen,et al.  Privacy-Preserving Universal Authentication Protocol for Wireless Communications , 2011, IEEE Transactions on Wireless Communications.

[32]  Xuemin Shen,et al.  A Service-Agent-Based Roaming Architecture for WLAN/Cellular Integrated Networks , 2007, IEEE Transactions on Vehicular Technology.

[33]  Robert H. Deng,et al.  A novel privacy preserving authentication and access control scheme for pervasive computing environments , 2006, IEEE Transactions on Vehicular Technology.

[34]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.