An Efficient and Secure Identity-Based Authentication and Key Agreement Protocol with User Anonymity for Mobile Devices

Due to its convenience and simplicity, the mobile application in the mobile devices has been widely used as necessary. As an essential way to provide secured communication between mobile users and servers, the authentication protocol for user devices has stirred active study. However, because mobile devices are limited on computing capability and energy, it still remains a difficult problem for designing a secure and efficient authentication and key agreement protocol for mobile devices. In this paper, we propose a new efficient and secure Identity-based authentication and key agreement protocol using elliptic curve cryptosystem for mobile devices. Security analysis and complexity comparisons show our proposed protocol can fulfill all of security requirements while has lower computation and communication costs than similar protocols for mobile devices.

[1]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[2]  Guanfei Fang,et al.  Improvement of recently proposed Remote User Authentication Schemes , 2006, IACR Cryptol. ePrint Arch..

[3]  Michael Scott,et al.  Implementing Cryptographic Pairings on Smartcards , 2006, CHES.

[4]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[5]  Martín Abadi,et al.  A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[6]  Yongge Wang Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..

[7]  Yuanyuan Zhang,et al.  An Efficient Password Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography , 2014, Inf. Technol. Control..

[8]  Bin Zhao,et al.  IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks , 2008, Comput. Commun..

[9]  Yuh-Min Tseng,et al.  An efficient user authentication and key exchange protocol for mobile client-server environment , 2010, Comput. Networks.

[10]  Atul Negi,et al.  Cryptanalysis of recently proposed Remote User Authentication Schemes , 2006, IACR Cryptol. ePrint Arch..

[11]  G. Loewenstein,et al.  Privacy and human behavior in the age of information , 2015, Science.

[12]  Chunguang Ma,et al.  Cryptanalysis of a remote user authentication scheme for mobile client-server environment based on ECC , 2013, Inf. Fusion.

[13]  Hu Xiong,et al.  Cost-Effective Scalable and Anonymous Certificateless Remote Authentication Protocol , 2014, IEEE Transactions on Information Forensics and Security.

[14]  Jianfeng Ma,et al.  An Enhanced Authentication Scheme with Privacy Preservation for Roaming Service in Global Mobility Networks , 2012, Wireless Personal Communications.

[15]  P.E. Abi-Char,et al.  A Fast and Secure Elliptic Curve Based Authenticated Key Agreement Protocol For Low Power Mobile Communications , 2007, The 2007 International Conference on Next Generation Mobile Applications, Services and Technologies (NGMAST 2007).

[16]  Ashutosh Saxena,et al.  An improved bilinear pairing based remote user authentication scheme , 2009, Comput. Stand. Interfaces.

[17]  Zhi-Gang Chen,et al.  A Distributed Electronic Authentication Scheme Based on Elliptic Curve , 2007, 2007 International Conference on Machine Learning and Cybernetics.

[18]  E-J. Yoon,et al.  A new efficient id-based user authentication and key exchange protocol for mobile client-server environment , 2010, 2010 IEEE International Conference on Wireless Information Technology and Systems.

[19]  Vitaly Shmatikov,et al.  Information Hiding, Anonymity and Privacy: a Modular Approach , 2004, J. Comput. Secur..

[20]  Bao Li,et al.  An Efficient Scheme for User Authentication in Wireless Sensor Networks , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).

[21]  Debiao He,et al.  An efficient remote user authentication and key agreement protocol for mobile client-server environment from pairings , 2012, Ad Hoc Networks.

[22]  Sunder Lal,et al.  An Improved Remote User Authentication Scheme using Bilinear Pairings , 2007, IACR Cryptol. ePrint Arch..

[23]  Ashutosh Saxena,et al.  A novel remote user authentication scheme using bilinear pairings , 2006, Comput. Secur..

[24]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[25]  Chin-Chen Chang,et al.  An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2009, Comput. Secur..

[26]  Yong Yu,et al.  Identity-Based Authenticated Key Agreement Protocols without Bilinear Pairings , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[27]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[28]  Jia-Lun Tsai,et al.  Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings , 2015, Wirel. Pers. Commun..

[29]  Chun Chen,et al.  Security and efficiency in roaming services for wireless networks: challenges, approaches, and prospects , 2013, IEEE Communications Magazine.

[30]  Hu Jin,et al.  An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security , 2012 .

[31]  Eun-Jun Yoon,et al.  Robust ID-Based Remote Mutual Authentication with Key Agreement Scheme for Mobile Devices on ECC , 2009, 2009 International Conference on Computational Science and Engineering.

[32]  Duncan S. Wong,et al.  Analysis and improvement of an authenticated key exchange protocol for sensor networks , 2005, IEEE Communications Letters.