Skip to main content
Log in

Anonymous Shared Certificate Entity Authentication Protocol

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Currently most existing entity authentication protocols can not guarantee anonymity against compromised verifier in semi-honest model. To solve the question, this paper puts forward a shared certificate entity authentication model, by which some qualities for anonymous entity authentication in semi-honest situation are suggested reasonably. On basis of our proposed model, this paper designs two anonymous entity authentication protocols including an anonymous shared certificate bi-entity authentication protocol and an anonymous shared certificate multi-entity authentication protocol. In proposed protocols it is only single certificate that is used to verify identity correctly and anonymously for legitimate users who has different identity secret. Any compromised verifier has capability to verify correctly whether the user identity is legitimate or not, but it is difficult for it to judge which legitimate user has been verified and distinguish who the verifying user is in particular, therefore attacker does not learn any useful information from legitimate user by spying upon the information of public channel or compromising the certificate. So the security requirements of anonymous entity authentication are achieved successfully, meanwhile the proposed model is more feasibly and effective than zero knowledge protocol in practical applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bellovin, S., & Merritt, M. (1993). Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the 1st annual conference on computer and communications security. New York: ACM.

  2. Kai, H., & Ou, Q. Y. (2009). Cryptanalysis of a remote user authentication scheme using smart cards, wireless communications, networking and mobile computing. In Proceedings of the WiCom ’09. 5th international conference on date of conference (pp. 1–4).

  3. Mary, R. T., Abdelilah, E., & Srilekha, M. (2003). Certificate-based authorization policy in a PKI environment. ACM Transactions on Information and System Security, 6(4), 566–588.

    Article  Google Scholar 

  4. Simson, G. (2003). Pretty good privacy (PGP). Encyclopedia of Computer Science, 4, 1421–1422.

    Google Scholar 

  5. Neuman, C., & Kerberos, T. T. (1994). Kerberos: An authentication service for computer networks. IEEE Communication Magazine, 32(9), 33–38.

    Article  Google Scholar 

  6. Ganesan, R. (1996). The Yaksha security system. Communications of the ACM, 39(3), 55–60.

    Article  MathSciNet  Google Scholar 

  7. Desmedt, Y. G. (1994). Threshold cryptography. European Transactions on Telecommunications, 5(4), 449–458.

    Article  MathSciNet  Google Scholar 

  8. Zhou, L. Z., & Hass, J. (1999). Securing ad hoc networks. IEEE Network, 12(6), 24–30.

    Article  Google Scholar 

  9. Caballero, G. P., & Hernández, G. C. (2009). Self-organized authentication in mobile ad-hoc networks. Journal of Communications and Networks, 11, 509–517.

    Article  Google Scholar 

  10. Wang, X., Sun, X., & Yang, H. (2011). An anonymity and authentication mechanism for internet of things. Journal of Convergence Information Technology, 6(3), 98–105.

    Article  Google Scholar 

  11. Oliver, H., Michael, E., & Martin, P. (2011). Distributed public key infrastructure based on threshold cryptography for the HiiMap next generation internet architecture. Future Internet, 3(1), 14–30.

    Google Scholar 

  12. Uriel, F., Amos, F., & Shamir, A. (1988). Zero-knowledge proofs of identity. Journal of Cryptology, 1(2), 77–94.

    Article  MathSciNet  MATH  Google Scholar 

  13. Pierre, L. C., Pascal, V., & Sidi, M. (2011). A zero-knowledge identification scheme based on the q-ary syndrome decoding problem. Lecture Notes in Computer Science, 6544, 171–186.

    Article  Google Scholar 

  14. Man, H. A., Patrick, P. T., Willy, S., & Yi, M. (2009). Dynamic universal accumulators for DDH groups and their application to attribute-based anonymous credential systems. Lecture Notes in Computer Science, 5473, 295–308.

    Article  Google Scholar 

  15. Kizza, J. M. (2010). Fiege-fiat-shamir ZKP scheme revisited. International Journal Commutating and ICT Research, 4(1), 9–19.

    Google Scholar 

  16. Ronald, C. (1999). Introduction to secure computation. Lecture Notes in Computer Science, 1561(1999), 16–62.

    Google Scholar 

  17. Jonathan, K., & Yehuda, L. (2007). Introduction to modern cryptography. London: Chapman & Hall.

    Google Scholar 

  18. Feng, B., Robert, H. D., & Zhu, H. F. (2003). Variations of Diffie–Hellman problem. Lecture Notes in Computer Science, 836(2003), 301–312.

    Google Scholar 

Download references

Acknowledgments

This work is supported by the National Science Foundation Project of P.R. China (No. 60903004, No. 61003250, 61170014), the National Science Foundation for the Doctoral Program of Higher Education of China under Grant No. 20090006110014, and the Beijing Municipal Science Foundation under Grant No. 4102042, Y. Ding et al. are very grateful to the National Science Foundation of China (NNSFC) for the support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Zhou.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhou, J., Zhou, Xw. Anonymous Shared Certificate Entity Authentication Protocol. Wireless Pers Commun 72, 2761–2772 (2013). https://doi.org/10.1007/s11277-013-1179-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1179-8

Keywords

Navigation