Skip to main content
Log in

Analysis and Improvement of a Privacy-Aware Handover Authentication Scheme for Wireless Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

To enable mobile device seamlessly and securely handover to different access points, a secure and efficient handover authentication scheme is desperately required. However, it is an arduous issue to design a secure handover scheme for wireless network because mobile nodes are limited in power and computational capability, handover latency is severely restricted and wireless network is opening and insecure. To deal the issue, we propose an improved privacy-aware handover authentication scheme for wireless network. We give the security proof to demonstrate our proposed scheme can provide mutual authentication and secure key agreement, and can resist all kinds of known security attacks. Compared with up-to-date similar handover schemes, our proposed scheme not only meets the security requirements of handover scheme, but also decreases computation cost and communication cost. Therefore, our proposed scheme is more suitable for wireless network than the similar schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Islam, S. K., & Khan, M. K. (2014). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems. doi:10.1002/dac.2847.

  2. Fu, A., Lan, S., Huang, B., Zhu, Z., & Zhang, Y. (2012). A novel group-based handover authentication scheme with privacy preservation for mobile WiMAX networks. IEEE Communications Letters, 16(11), 1744–1747.

    Article  Google Scholar 

  3. Acquisti, A., Brandimarte, L., & Loewenstein, G. (2015). Privacy and human behavior in the age of information. Science, 347(6221), 509–514.

    Article  Google Scholar 

  4. Jing, Q., Zhang, Y., Fu, A., & Liu, X. (2011). A privacy preserving handover authentication scheme for EAP-based wireless networks. In Proceedings of IEEE GLOBECOM, 2011, pp. 1–6.

  5. Hughes, D., & Shmatikov, V. (2004). Information hiding, anonymity and privacy: A modular approach. Journal of Computer security, 12(1), 3–36.

    Article  Google Scholar 

  6. He, D., Chen, C., Chan, S., & Bu, J. (2012). Analysis and improvement of a secure and efficient handover authentication for wireless networks. IEEE Communications Letters, 16(8), 1270–1273.

    Article  Google Scholar 

  7. Li, G., Jiang, Q., Wei, F., & Ma, C. (2015). A new privacy-aware handover authentication scheme for wireless networks. Wireless Personal Communications, 80(2), 581–589.

    Article  Google Scholar 

  8. Xenakis, C., & Merakos, L. (2010). Security in third generation mobile networks. Computer Communications, 27(7), 638–650.

    Article  Google Scholar 

  9. Chang, C. C., & Tsai, H. C. (2010). An anonymous and self-verified mobile authentication with authenticated key agreement for large-scale wireless networks. IEEE Transactions on Wireless Communications, 9(11), 3346–3353.

    Article  MathSciNet  Google Scholar 

  10. He, D., Chan, S., & Guizani, M. (2015). Handover authentication for mobile networks: Security and efficiency aspects. IEEE Network, 29(3), 96–103.

    Article  Google Scholar 

  11. Yang, G., Huang, Q., Wong, D. S., & Deng, X. (2010). Universal authentication protocols for anonymous wireless communications. IEEE Transactions on Wireless Communications, 9(1), 168–174.

    Article  Google Scholar 

  12. He, D., Bu, J., Chan, S., Chen, C., & Yin, M. (2011). Privacy-preserving universal authentication protocol for wireless communications. IEEE Transactions on Wireless Communications, 10(2), 431–436.

    Article  Google Scholar 

  13. He, D., Bu, J., Chan, S. C., & Chen, C. (2013). Handauth: Efficient handover authentication with conditional privacy for wireless networks. IEEE Transactions on Computers, 62(3), 616–622.

    Article  MathSciNet  Google Scholar 

  14. Choi, J., & Jung, S. (2010). A handover authentication using credentials based on chameleon hashing. IEEE Communications Letters, 14(1), 54–56.

    Article  Google Scholar 

  15. Shen, A. N., Guo, S., Zeng, D., & Guizani, M. (2012). A lightweight privacy-preserving protocol using chameleon hashing for secure vehicular communications. In Proceeding of IEEE wireless communications and networking conference 2012 (WCNC 2012), pp. 2543–2548.

  16. Yeo, S. L., Yap, W. S., Liu, J. K., & Henricksen, M. (2013). Comments on analysis and improvement of a secure and efficient handover authentication based on bilinear pairing functions. IEEE Communications Letters, 17(8), 1521–1523.

    Article  Google Scholar 

  17. Han, Q., Zhang, Y., Chen, X., Li, H., & Quan, J. (2012). Efficient and robust identity-based handoff authentication in wireless networks. In L. Xu, E. Bertino & Y. Mu (Eds.), Network and System Security: Proceedings of the 6th International Conference, NSS 2012, Wuyishan, Fujian, China, November 21–23, 2012 (pp. 180–191). Berlin, Heidelberg: Springer.

  18. He, D., Chen, C., Bu, J., Chan, S. C., & Zhang, Y. (2013). Security and efficiency in roaming services for wireless networks: Challenges, approaches, and prospects. IEEE Communications Magazine, 51(2), 142–150.

    Article  Google Scholar 

  19. Tsai, J. L., Lo, N. W., & Wu, T. C. (2013). Secure handover authentication protocol based on bilinear pairings. Wireless Personal Communications, 73(3), 1037–1047.

    Article  Google Scholar 

  20. Wang, W., & Hu, L. (2014). A secure and efficient handover authentication protocol for wireless networks. Sensors, 14(7), 11379–11394.

    Article  Google Scholar 

  21. Cao, J., Ma, M., & Li, H. (2012). An uniform handover authentication between E-UTRAN and non-3GPP access networks. IEEE Transactions on Wireless Communications, 11(10), 3644–3650.

    Article  Google Scholar 

  22. Fu, Z., Sun, X., Liu, Q., Zhou, L., & Shu, J. (2015). Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Transactions on Communications, 98(1), 190–200.

    Article  Google Scholar 

  23. Xia, Z., Wang, X., Sun, X., & Wang, Q. (2015). A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems, 27(2), 340–352.

    Article  Google Scholar 

  24. Fu, Z., Ren, K., Shu, J., Sun, X., & Huang, F. (2015). Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Transactions on Parallel and Distributed Systems. doi:10.1109/TPDS.2015.2506573.

    Google Scholar 

  25. Lee, C., Lai, Y., Chen, C., & Chen, L. (2013). A novel designated verifier signature scheme based on bilinear pairing. Information Technology and Control, 42(3), 247–252.

    Article  Google Scholar 

  26. Ren, Y., Shen, J., Wang, J., Han, J., & Lee, S. (2015). Mutual verifiable provable data auditing in public cloud storage. Journal of Internet Technology, 16(2), 317–323.

    Google Scholar 

  27. He, D., Huang, B., & Chen, J. (2013). New certificateless short signature scheme. IET Information Security, 7(2), 113–117.

    Article  Google Scholar 

  28. Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936.

    Google Scholar 

  29. Shen, J., Tan, H., Wang, J., Wang, J., & Lee, S. (2015). A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 16(1), 171–178.

    Google Scholar 

  30. He, D., Zeadally, S., Kumar, N., & Lee, J.-H. (2016). One-to-many authentication for access control in mobile pay-tv systems. Science China Information Sciences. doi:10.1007/s11432-015-5469-5.

    MathSciNet  Google Scholar 

  31. He, D., Zeadally, S., Kumar, N., & Lee, J.-H. (2016). Anonymous authentication for wireless body area networks with provable security. IEEE Systems Journal. doi:10.1109/JSYST.2016.2544805.

    Google Scholar 

  32. Bellare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on computer and communications security, pp. 62–73.

  33. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.

    Article  MATH  Google Scholar 

  34. Pointcheval, D., & Stern, J. (1996). Security proofs for signature schemes. In Advances in cryptology EUROCRYPT’96 (pp. 387–398). Berlin, Heidelberg: Springer.

  35. MIRACL library on Certivox.com. https://www.certivox.com/miracl.

Download references

Acknowledgments

This work is supported by National Natural Science Foundation of China (Nos. 61272112, 61472287, 61300237), Science and Technology Support Program of Hubei Province (No. 2013BAA004).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Shen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xie, Y., Wu, L., Kumar, N. et al. Analysis and Improvement of a Privacy-Aware Handover Authentication Scheme for Wireless Network. Wireless Pers Commun 93, 523–541 (2017). https://doi.org/10.1007/s11277-016-3352-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3352-3

Keywords

Navigation