Skip to main content

Advertisement

Log in

Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

With rapid development and massive deployment of handheld mobile devices, people in modern societies heavily enjoy and depend on the convenience and efficiency of instant information access and data processing through wireless Internet connection capability of their own mobile devices. In consequence, how to securely communicate with remote servers and access inquired data through insecure wireless channel, and to keep low energy consumption on handheld mobile devices, while performing these security computing operations, has become a major challenge for designers of secure authentication protocol. This study proposes a provably secure and efficient ID-based authentication protocol using bilinear pairings for mobile user environment. Formal security analyses show the proposed protocol is secure against well-known attacks under random oracle model. Comparisons on performance efficiency and security among existing pairings based protocols and ours are conducted to evaluate our protocol. The results indicate that our protocol has the less computation cost at the mobile user side and supports more security properties in comparison with others.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Lee, C. C., Lim, T. H., & Tsai, C. S. (2009). A new authenticated group key agreement in a mobile environment. Annals of Telecommunications, 64(11–12), 735–744.

    Article  Google Scholar 

  2. Tsai, J. L. (2011). A novel authenticated group key agreement protocol for mobile environment. Annals of Telecommunications, 66(11–12), 663–669.

    Article  Google Scholar 

  3. Nam, J., Lee, J., Kim, S., & Won, D. (2005). DDH-based group key agreement in a mobile environment. Journal of Systems and Software, 78(1), 73–83.

    Article  Google Scholar 

  4. Jakobsson, M. & Pointcheval, D. (2001). Mutual authentication for low-power mobile devices. In Proc. FC’01, Grand Cayman, British West Indies (pp. 178–195).

  5. Wong, D. S., & Chan, A. H. (2001). Efficient and mutually authenticated key exchange for low power computing devices. In Proc. ASIACRYPT’01, Gold Coast, Australia (pp. 172–289).

  6. Miller, V. S. (1985). Use of elliptic curves in cryptography. In Proceedings of the advances in Cryptology—CRYPTO’85, New York (pp. 417–426).

  7. Koblitz, N. (1987). Elliptic curve cryptosystem. Mathematics of Computation, 48, 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  8. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proc. CRYPTO’84, Santa Barbara, USA (pp. 47–53).

  9. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Proc. CRYPTO’01, Santa Barbara, USA (pp. 213–229).

  10. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615.

    Article  MathSciNet  MATH  Google Scholar 

  11. Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005) Efficient and provably secure identity-based signatures and signcryption from bilinear maps. In Proc. ASIACRYPT’05 (pp. 515–532).

  12. Cha, J. C., & Cheon, J.H. (2003) An identity-based signature from gap Diffie–Hellman groups. In Proc. PKC’03, Miami, USA (pp. 18–30).

  13. Du, H., & Wen, Q. (2007). An efficient identity-based short signature scheme from bilinear pairings. International Conference on Computational Intelligence and Security, 2007, 725–729.

    Google Scholar 

  14. Lin, Y. C., Wu, T. C., & Tsai, J. L. (2013). ID-based aggregate proxy signature scheme realizing warrant-based delegation. Journal of Information Science and Engineering, 29(3), 441–457.

    MathSciNet  Google Scholar 

  15. Das, M. L., Saxena, A., Gulati, V. P., & Phatak, D. B. (2006). A novel remote client authentication protocol using bilinear pairings. Computer Security, 25(3), 184–189.

    Article  Google Scholar 

  16. Goriparthi, T., Das, M. L., Negi, A., & Saxena, A. Cryptanalysis of recently proposed remote client authentication protocols. http://eprint.iacr.org/2006/028

  17. Fang, G., & Huang, G. Improvement of recently proposed remote client authentication protocols. http://eprint.iacr.org/2006/200

  18. Giri, D., & Srivastava, P. D. An improved remote client authentication protocol with smart cards using bilinear pairings. http://eprint.iacr.org/2006/274

  19. Tseng, Y. M., Wu, T. Y., & Wu, J. D. (2008). A pairing-based client authentication protocol for wireless clients with smart cards. Informatica, 19(2), 285–302.

    Google Scholar 

  20. Goriparthi, T., Das, M. L., & Saxena, A. (2009). An improved bilinear pairing based remote client authentication scheme. Computer Standards and Interfaces, 31(1), 181–185.

    Article  Google Scholar 

  21. Wu, T. Y., & Tseng, Y. M. (2010). An efficient client authentication and key agreement protocol for mobile client–server environment. Computer Networks, 54, 1520–1530.

    Article  MATH  Google Scholar 

  22. Yoon, E.-J., & Yoo, K.-Y. (2010). A new efficient ID-based user authentication and key exchange protocol for mobile client–server environment. In 2010 IEEE international conference on information technology and systems (ICWITS) (pp. 1–4).

  23. He, D. (2012). An efficient remote user authentication and key agreement protocol for mobile client–server environment from pairings. Ad Hoc Networks, 10(6), 1009–1016.

    Article  Google Scholar 

  24. Sun, H., Wen, Q., Zhang, H., & Jin, Z. (2013). A novel remote user authentication and key agreement scheme for mobile client–server environment. Applied Mathematics and Information Sciences, 7(4), 1365–1374.

    Article  MathSciNet  MATH  Google Scholar 

  25. Tsai, J.L. Comments on a novel user authentication and key agreement scheme. Cryptology ePrint archive: Report 2014/115. http://eprint.iacr.org/2014/115

  26. Bellare, M., Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proc. CCS’93, Fairfax, USA (pp. 62–73).

  27. Wu, T. Y., & Tseng, Y. M. (2010). An ID-based mutual authentication and key exchange protocol for low-power mobile devices. The Computer Journal, 53(7), 1062–1070.

    Article  Google Scholar 

  28. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22, 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  29. Chuang, Y. H., & Tseng, Y. M. (2012). Towards generalized ID-based user authentication for mobile multi-server environment. International Journal of Communication Systems, 25(4), 447–460.

    Article  Google Scholar 

  30. Scott, M., Costigan, N., & Abdulwahab, W. (2006). Implementing cryptographic pairings on smartcards. In Cryptographic hardware and embedded systems—CHES 2006, LNCS (Vol. 4249, pp. 134–147).

Download references

Acknowledgments

The authors gratefully acknowledge the support from Ministry of Science and Technology, Taiwan, under the Grant Number MOST 103-2221-E-011-091-MY2.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nai-Wei Lo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tsai, JL., Lo, NW. Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings. Wireless Pers Commun 83, 1273–1286 (2015). https://doi.org/10.1007/s11277-015-2449-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2449-4

Keywords

Navigation