A Survey on Location Based Authentication Protocols n Location Based Authentication Protocols n Location Based Authentication Protocols n Location Based Authentication Protocols For Mobile Devices For Mobile Devices For Mobile Devices For Mobile Devices

As per the recent studies, the volatile growth has been seen in the use of mobile devices as the supporting technology for accessing Internet based services, as well as for personal communication needs in networking. Various studies indicate that it is impossible to utilize strong cryptographic functions for implementing security protocols on mobile devices. Our research negates this. Explicitly, a performance analysis focused on the most commonly used cryptographic protocols based on the location address (latitude & longitude) of the user for mobile applications and anticipated provably secure authentication protocol that is more efficient than any of the existing authentication protocol is being discussed in this paper. Understanding the use of public key cryptography which makes potential use of discrete logarithms problem. The security of ECC depends on the difficulty of Elliptic Curve Discrete Logarithm. To provide secure communication for mobile devices, authenticated protocol is an important primitive for establishing trusted connection. In this paper, it has been studied that the location based system provides a better security and acquires much less energy consumption than the existing authentication protocols.

[1]  Tzonelih Hwang,et al.  Private Authentication Techniques for the Global Mobility Network , 2005, Wirel. Pers. Commun..

[2]  Soubhik Chakraborty,et al.  A Statistical Analysis of Bubble Sort in terms of Serial and Parallel Computation , 2012 .

[3]  Ali Selamat,et al.  Location-Based System for Mobile Devices Using RFID , 2008, 2008 Second Asia International Conference on Modelling & Simulation (AMS).

[4]  T. Vaishnavi,et al.  Rabin PublicKey Cryptosystem for mobile authentication , 2012, IEEE-International Conference On Advances In Engineering, Science And Management (ICAESM -2012).

[5]  Minh-Triet Tran,et al.  Binomial-Mix-Based Location Anonymizer System with Global Dummy Generation to Preserve User Location Privacy in Location-Based Services , 2010, 2010 International Conference on Availability, Reliability and Security.

[6]  M. A. Mohamed,et al.  A survey on elliptic curve cryptography , 2014 .

[7]  S. Prasanna Ganesan,et al.  An asymmetric authentication protocol for mobile devices using elliptic curve cryptography , 2010, 2010 2nd International Conference on Advanced Computer Control.

[8]  Pingping Chen,et al.  Location-based mobile instant messaging system , 2012, 2012 2nd International Conference on Consumer Electronics, Communications and Networks (CECNet).

[9]  S. Prasanna Ganesan An Authentication Protocol For Mobile Devices Using Hyperelliptic Curve Cryptography , 2010 .

[10]  Wei-Bin Lee,et al.  A new delegation-based authentication protocol for use in portable communication systems , 2005, IEEE Transactions on Wireless Communications.

[11]  Chi-Chun Lo,et al.  Secure communication mechanisms for GSM networks , 1999, IEEE Trans. Consumer Electron..

[12]  R. Badlishah Ahmad,et al.  Performance Analysis of Encryption Algorithms' Text Length Size on Web Browsers , 2008 .

[13]  Hung-Yu Lin Security and authentication in PCS , 1999 .

[14]  Yacov Yacobi,et al.  Privacy and Authentication on a Portable Communications System , 1993, IEEE J. Sel. Areas Commun..

[15]  Tzonelih Hwang,et al.  Enhanced delegation-based authentication protocol for PCSs , 2009, IEEE Transactions on Wireless Communications.