Identity-Based Anonymous Remote Authentication for Value-Added Services in Mobile Networks

Based on identity-based cryptography, this paper proposes a remote authentication protocol featured with client anonymity, nonrepudiation, and improved efficiency for value-added services in a mobile environment. First, an identity-based signature scheme is proposed, and the verification result of the signature is a constant with respect to the signer's identifier. Then, a remote authentication protocol is constructed by combining the proposed signature scheme with a new concept called the client account index, which helps to realize client anonymity with no encryption operations. A formal proof and a theoretical analysis are provided to show the security strength of the proposals. Performance evaluation shows that compared with previous identity-based remote authentication schemes, the new protocol reduces at least 21.7% of the overall running time with stronger security; the reductions in the overall running time and signaling traffic reach 31.9% and 82.0%, respectively, compared with previous Rivest-Shamir-Adleman-based schemes.

[1]  Chen Yang,et al.  Novel Remote User Authentication Scheme Using Bilinear Pairings , 2007, ATC.

[2]  Colin Boyd,et al.  Key Establishment Protocols for Secure Mobile Communications: A Selective Survey , 1998, ACISP.

[3]  Wenjing Lou,et al.  On Broadcast Authentication in Wireless Sensor Networks , 2007 .

[4]  Shuenn-Shyang Wang,et al.  A secure and efficient scheme of remote user authentication based on bilinear pairings , 2007, TENCON 2007 - 2007 IEEE Region 10 Conference.

[5]  Ashutosh Saxena,et al.  Pairing based Mutual Authentication Scheme Using Smart Cards , 2006, IACR Cryptol. ePrint Arch..

[6]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[7]  Yuh-Min Tseng,et al.  A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices , 2007, 31st Annual International Computer Software and Applications Conference (COMPSAC 2007).

[8]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[9]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[10]  Alfred Menezes,et al.  Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques , 1997, Security Protocols Workshop.

[11]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[12]  Xun Yi,et al.  An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.

[13]  Qiang Tang,et al.  Identity-Based Key Agreement with Unilateral Identity Privacy Using Pairings , 2006, ISPEC.

[14]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[15]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[16]  Jin Wang,et al.  A Remote User Authentication Scheme Using Bilinear Pairings and ECC , 2006, Sixth International Conference on Intelligent Systems Design and Applications.

[17]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[18]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[19]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[20]  Robert H. Deng,et al.  A novel privacy preserving authentication and access control scheme for pervasive computing environments , 2006, IEEE Transactions on Vehicular Technology.

[21]  Günther Horn,et al.  Authentication protocols for mobile network environment value-added services , 2002, IEEE Trans. Veh. Technol..

[22]  Bart Preneel,et al.  Authentication and payment in future mobile systems , 2000 .

[23]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[24]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[25]  Yuguang Fang,et al.  Securing Mobile Ad Hoc Networks with Certificateless Public Keys , 2006, IEEE Transactions on Dependable and Secure Computing.

[26]  Jianying Zhou,et al.  Undeniable billing in mobile communication , 1998, MobiCom '98.

[27]  Colin Boyd,et al.  Public key protocols for wireless communications , 1998, ICISC.

[28]  Yuguang Fang,et al.  MASK: anonymous on-demand routing in mobile ad hoc networks , 2006, IEEE Transactions on Wireless Communications.

[29]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[30]  Shiuh-Jeng Wang,et al.  Anonymous wireless authentication on a portable cellular mobile system , 2004, IEEE Transactions on Computers.