An ID-Based Anonymous Authentication Scheme for Distributed Mobile Cloud Computing

Nowadays, the number of mobile users has rapidly increased. At the same time, the security problems in mobile cloud environment have a large attention from the user of mobile cloud. In this paper, a user anonymity and security authentication scheme for distributed mobile cloud computing is proposed. The proposed scheme is based on bilinear pairing cryptosystem and the theory of random number. It achieves mutual authentication, key exchange, user anonymity, and user intractability. It can resist reply attack, impersonation attack, and collusion attack with k-traitors. The proposed scheme has the function about cancel passive user for saving the storage space of server. By the security analysis, the proposed scheme is secure and efficient.

[1]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[2]  Pascal Urien,et al.  An Innovative Solution for Cloud Computing Authentication: Grids of EAP-TLS Smart Cards , 2010, 2010 Fifth International Conference on Digital Telecommunications.

[3]  Hua Zhang,et al.  A novel remote user authentication and key agreement scheme for mobile client-server environment , 2013 .

[4]  Euiin Choi,et al.  User Authentication Platform Using Provisioning in Cloud Computing Environment , 2011 .

[5]  Jia-Lun Tsai,et al.  Novel Anonymous Authentication Scheme Using Smart Cards , 2013, IEEE Transactions on Industrial Informatics.

[6]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[7]  J. Wenny Rahayu,et al.  Mobile cloud computing: A survey , 2013, Future Gener. Comput. Syst..

[8]  Choong Seon Hong,et al.  Bilinear-pairing-based remote user authentication schemes using smart cards , 2009, ICUIMC '09.

[9]  Ashutosh Saxena,et al.  An improved bilinear pairing based remote user authentication scheme , 2009, Comput. Stand. Interfaces.

[10]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[11]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[12]  Jia-Lun Tsai,et al.  A Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services , 2015, IEEE Systems Journal.

[13]  Xiaolong Su,et al.  Review of Mobile cloud computing , 2011, 2011 IEEE 3rd International Conference on Communication Software and Networks.

[14]  Qiaoyan Wen,et al.  An Efficient Identity-Based Short Signature Scheme from Bilinear Pairings , 2007 .

[15]  Vitaly Shmatikov,et al.  Information Hiding, Anonymity and Privacy: a Modular Approach , 2004, J. Comput. Secur..

[16]  Jia-Lun Tsai,et al.  Secure Delegation-Based Authentication Protocol for Wireless Roaming Service , 2012, IEEE Communications Letters.

[17]  Liu Jian-wei,et al.  Secure cloud computing architecture on mobile internet , 2011, 2011 2nd International Conference on Artificial Intelligence, Management Science and Electronic Commerce (AIMSEC).

[18]  Wei-Kuan Shih,et al.  An Advanced ECC Dynamic ID-Based Remote Mutual Authentication Scheme for Cloud Computing , 2011, 2011 Fifth FTRA International Conference on Multimedia and Ubiquitous Engineering.

[19]  Yalin Chen,et al.  Improvement of Manik et al.¡¦s remote user authentication scheme , 2005, IACR Cryptol. ePrint Arch..

[20]  Matthew J. B. Robshaw,et al.  On Identity-Based Cryptography and Grid Computing , 2004, International Conference on Computational Science.

[21]  Matthew J. B. Robshaw,et al.  A Dynamic Key Infrastructure for Grid , 2005, EGC.

[22]  Ling Tian,et al.  Identity-Based Authentication for Cloud Computing , 2009, CloudCom.

[23]  Ashutosh Saxena,et al.  A novel remote user authentication scheme using bilinear pairings , 2006, Comput. Secur..

[24]  Chunguang Ma,et al.  Comments on an Advanced Dynamic ID-Based Authentication Scheme for Cloud Computing , 2012, WISM.

[25]  S. D. Wolthusen Modeling Network Security Services in Tactical Networks , 2007 .

[26]  Hyokyung Chang,et al.  User Authentication in Cloud Computing , 2011, UCMA.