Skip to main content
Log in

AUGChain: blockchain-based mobile user authentication scheme in global mobility network

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Authentication plays a pivotal role for mobile users to provide security and privacy to their personal information while availing the roaming service in Global Mobility Network (GLOMONET). Most of the schemes offered to address authentication-related problems are built on the centralized semi-trusted server. In such type of server, the privacy and the security of mobile users may be compromised. To eradicate such a problem, here, we propose a user authentication scheme known as AUGChain for GLOMONET. The novelty of the work lies in proposing a scheme, to produce a peer-to-peer network, where each participant can directly interact with the information stored in the secure distributed ledger. Therefore, in this proposed scheme, the unnecessary forward of requisite data by a participant is reduced. Hence, not only minimization of communicational overhead is achieved, but also it minimizes the computational time of the whole scheme. The blockchain technology-based implementation is carried out on hyperledger composer along with hyperledger fabric. The security analysis of the proposed scheme has been done using Burrows–Abadi–Needham logic to ensure mutual authentication between the participants. Moreover, the proposed model, AUGChain, outperforms the other existing schemes by resisting different network security attacks like compromised server attacks, DOS, DDOS attacks, reducing communicational costs as well as computational time a significant amount. This has been done by reducing the execution time of the order of 7.5 ms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Refaey A, Hammad K, Magierowski S, Hossain E (2020) A blockchain policy and charging control framework for roaming in cellular networks. IEEE Netw 34(3):170–177

    Article  Google Scholar 

  2. Nayak S, Singh A, Vora J, Marchi L, Thomas M, Alexander M, Prasad S, Mangla U (2020) Blockchain for telecom roaming, fraud user identification, and overage management. https://developer.ibm.com/technologies/blockchain/patterns/blockchain-for-telecom-roaming-fraud-and-overage-management/ Accessed 28 Apr, 2020

  3. Zhu J, Ma J (2004) A new authentication scheme with anonymity for wireless environments. IEEE Trans Consum Electron 232(50):231–235

    Google Scholar 

  4. Wu C, Lee W, Tsaur W (2008) A secure authentication scheme with anonymity for wireless communications. IEEE Commun Lett 12(10):722–723

    Article  Google Scholar 

  5. Zeng P, Cao Z, Choo K, Wang S (2009) On the anonymity of some authentication schemes for wireless communication. IEEE Commun Lett 13(3):170–171

    Article  Google Scholar 

  6. Zhou T, Xu J (2011) Provable secure authentication protocol with anonymity for roaming service in global mobility networks. Comput Netw 55(1):205–213

    Article  Google Scholar 

  7. Mun H, Han K, Lee Y, Yeun C, Choi H (2012) Enhanced secure anonymous authentication scheme for roaming service in global mobility networks. Math Comput Model 55(1):214–222

    Article  MathSciNet  Google Scholar 

  8. Hsieh W, Leu J (2012) Anonymous authentication protocol based on elliptic curve diffiehellman for wireless access networks. Wirel Commun Mob Comput 14:995–1006

    Article  Google Scholar 

  9. Kim J, Kwak J (2012) Improved secure anonymous authentication scheme for roaming service in global mobile network. Int J Secur Appl 6(3):45–54

    Google Scholar 

  10. Jiang Q, Ma J, Li G, Yang L (2013) An enhanced authentication scheme with privacy preservation for roaming services in global mobility networks. Wirel Pers Commun 68(4):1477–1491

    Article  Google Scholar 

  11. He D, Zhang Y, Chen (2014) Cryptanalysis and improvement of an anonymous authentication protocol for wireless access networks. Wirel Pers Commun 74(2):229–243

    Article  Google Scholar 

  12. Wen F, Susilo W, Yang G (2013) A secure and effective user authentication scheme for roaming service in global mobility networks. Wirel Pers Commun 73(9):993–1004

    Article  Google Scholar 

  13. Zhao D, Peng H, Li L, Yang Y (2014) A secure and effective anonymous authentication scheme for roaming service in global mobility networks. Wirel Pers Commun 78:247–269

    Article  Google Scholar 

  14. Kuo W, Wei H, Cheng J (2014) An efficient and secure anonymous mobility network authentication scheme. J Inf Secur Appl 19:18–24

    Google Scholar 

  15. Gope P, Hwang T (2015) Enhanced secure mutual authentication and key agreement scheme preserving user anonymity in global mobile networks. Wirel Pers Commun 82:2231–2245

    Article  Google Scholar 

  16. Karuppiah M, Saravanan R (2015) A secure authentication scheme with user anonymity for roaming service in global mobility networks. Wirel Pers Commun 84:20552078

    Article  Google Scholar 

  17. Gope P, Hwang T (2016) An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks. J Netw Comput Appl 62:1–8

    Article  Google Scholar 

  18. Lee C, Lai Y, Chen C, Chen S (2017) Advanced secure anonymous authentication scheme for roaming service in global mobility networks. Wirel Pers Commun 94:1281–1296

    Article  Google Scholar 

  19. Madhusudhan R, Suvidha KS (2017) An efficient and secure user authentication scheme with anonymity in global mobility networks. In: 2017 31st International Conference on Advanced Information Networking and Applications Workshops (WAINA), pp 19–24

  20. Park K, Park Y, Park Y, Reddy AG, Das AK (2017) Provably secure and efficient authentication protocol for roaming service in global mobility networks. IEEE Access 5:25110–25125

    Article  Google Scholar 

  21. Wu F, Li X, Xu L, Kumari S, Sangaiah A (2018) A novel mutual authentication scheme with formal proof for smart healthcare systems under global mobility networks notion. Comput Electr Eng 68:107–118

    Article  Google Scholar 

  22. Lu Y, Xu G, Li L, Yang Y (2019) Robust privacy-preserving mutual authenticated key agreement scheme in roaming service for global mobility networks. IEEE Syst J 13(2):1454–1465

    Article  Google Scholar 

  23. Madhusudhan R, Shashidhara (2018) A secure and lightweight authentication scheme for roaming service in global mobile networks. J Inf Secur Appl 38:96–110

    Google Scholar 

  24. Yu S, Lee J, Park Y, Park Y, Lee S, Chung B (2020) A secure and efficient three-factor authentication protocol in global mobility networks. Appl Sci 10(10):3565

    Article  Google Scholar 

  25. Sohail MM, Hassan M, Mansoor K, Ghani A, Jawad K (2020) An improved authentication protocol for global mobility network (GLOMONET). In: 17th International Bhurban Conference on Applied Sciences and Technology (IBCAST), pp 401–406

  26. Nikooghadam M, Amintoosi H, Kumari S (2020) A provably secure ECC-based roaming authentication scheme for global mobility networks. J Inf Secur Appl 54:102588

    Google Scholar 

  27. Rahmani AM, Mohammadi M, Lansky J, Mildeova S, Safkhani M, Kumari S, Karim SHT, Hosseinzadeh M (2021) AMAPG: advanced mobile authentication protocol for GLOMONET. IEEE Access 9:88256–88271

    Article  Google Scholar 

  28. Kang D, Lee H, Lee Y, Won D (2021) Lightweight user authentication scheme for roaming service in GLOMONET with privacy preserving. PLoS ONE 16(2):e0247441

    Article  Google Scholar 

  29. Hojjati M, Shafieinejad A, Yanikomeroglu H (2020) A Blockchain-based authentication and key agreement (AKA) protocol for 5G networks. IEEE Access 8:216461–216476

    Article  Google Scholar 

  30. Haddad Z, Fouda MM, Mahmoud M, Abdallah M (2020) Blockchain-based authentication for 5G networks. In: IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT), pp 189–194

  31. Hyperledger fabric retrieved from. http://www.hyperledger.org/use/fabric/. Accessed 20 May 2020

  32. Hyperledger composer retrieved from. http://hyperledger.github.io/composer/latest/. Accessed 20 June 2020

  33. Hyperledger playground retrieved from. https://hyperledger.github.io/composer/latest/playground/playground-index. Accessed 20 June 2020

  34. Burrows M, Abadi M, Needham RM (1989) A logic of authentication. Proc R Soc Lond A Math Phys Sci 426:233–271

    MathSciNet  MATH  Google Scholar 

  35. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Advances in cryptology—CRYPTO-99, vol 68. Springer, Berlin, Heidelberg, pp 388–397

  36. Messerges T, Dabbish E, Sloan R (2002) Examining smartcard security under the threat of power analysis attacks. IEEE Trans Comput 51(5):541–552

    Article  MathSciNet  Google Scholar 

  37. Banerjee S, Odelu V, Das AK, Chattopadhyay S, Kumar N, Park Y, Tanwar S (2018) Design of an anonymity-preserving group formation based authentication protocol in global mobility networks. IEEE Access 6:20673–20693

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sudip Kumar Palit.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Palit, S.K., Chakraborty, M. & Chakraborty, S. AUGChain: blockchain-based mobile user authentication scheme in global mobility network. J Supercomput 78, 6788–6816 (2022). https://doi.org/10.1007/s11227-021-04139-y

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-021-04139-y

Keywords

Navigation