A Lightweight Key Agreement Protocol with User Anonymity in Ubiquitous Computing Environments

In a smart living environment, a person can use various intelligent devices to obtain his desired services at any time and any place. For convenience, most of these devices are small and of limited power and computation capacity. Therefore, an admired protocol should take these into consideration. In particular, identification and key agreement are basic mechanisms when a user wants to get a secure service from a server over the public networks. However, if the user's identity is transmitted in a plaintext, an adversary can intercept the information and use it to launch some attacks. In this paper, we propose a key agreement protocol with user anonymity based on elliptic curve discrete logarithm problem. In our protocol, the storage and computation costs are very low and the server does not maintain a password file for identifying the users. Therefore, our protocol is suitable for applying ubiquitous computing environments.

[1]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Wen-Shenq Juang Efficient User Authentication and Key Agreement in Ubiquitous Computing , 2006, ICCSA.

[4]  Rajendra S. Katti,et al.  A Secure Identification and Key agreement protocol with user Anonymity (SIKA) , 2006, Comput. Secur..

[5]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[6]  Wen-Shenq Juang A Simple and Efficient Conference Scheme for Mobile Communications , 2005, WISA.

[7]  Mark Weiser,et al.  Some computer science issues in ubiquitous computing , 1993, CACM.

[8]  Mark Weiser,et al.  Some Computer Science Problems in Ubiquitous Computing , 1993 .

[9]  Chien-Lung Hsu,et al.  Efficient user identification scheme with key distribution preserving anonymity for distributed computer networks , 2004, Comput. Secur..

[10]  Robert H. Deng,et al.  New efficient user identification and key distribution scheme providing enhanced security , 2004, Comput. Secur..

[11]  Chou Chen Yang,et al.  Cryptanalysis of a user friendly remote authentication scheme with smart cards , 2004, Comput. Secur..

[12]  Hung-Yu Chien,et al.  Note on Robust and Simple Authentication Protocol , 2005, Comput. J..

[13]  Robert H. Deng,et al.  Privacy Protection for Transactions of Digital Goods , 2001, ICICS.

[14]  Wen-Shenq Juang,et al.  Efficient password authenticated key agreement using smart cards , 2004, Comput. Secur..

[15]  Mohammad Peyravian,et al.  Secure remote user access over insecure networks , 2006, Comput. Commun..

[16]  G. Borriello,et al.  Key challenges in communication for ubiquitous computing , 2002, IEEE Communications Magazine.

[17]  Chun-Li Lin,et al.  Provably secure authenticated key exchange protocols for low power computing clients , 2006, Comput. Secur..

[18]  Nevenko Zunic,et al.  Methods for Protecting Password Transmission , 2000, Comput. Secur..

[19]  Youngho Park,et al.  Provably Secure Tripartite Password Protected Key Exchange Protocol Based on Elliptic Curves , 2005, Selected Areas in Cryptography.

[20]  Chou Chen Yang,et al.  Secure authentication scheme for session initiation protocol , 2005, Comput. Secur..

[21]  Jianmin Wang,et al.  Efficient remote mutual authentication and key agreement , 2006, Comput. Secur..

[22]  Chou Chen Yang,et al.  An improvement of the Yang-Shieh password authentication schemes , 2005, Appl. Math. Comput..

[23]  Seog Chung Seo,et al.  A New Security Protocol Based on Elliptic Curve Cryptosystems for Securing Wireless Sensor Networks , 2006, EUC Workshops.

[24]  Wen-Sheng Jaung Efficient three-party key exchange using smart cards , 2004, IEEE Transactions on Consumer Electronics.

[25]  Wen-Shenq Juang,et al.  Efficient multi-server password authenticated key agreement using smart cards , 2004, IEEE Transactions on Consumer Electronics.

[26]  Wen-Shenq Juang,et al.  Efficient User Authentication and Key Agreement in Wireless Sensor Networks , 2006, WISA.