skip to main content
10.1145/3343147.3343153acmotherconferencesArticle/Chapter ViewAbstractPublication PagesieccConference Proceedingsconference-collections
research-article

Secure Authentication Scheme with Conditional Privacy Preservation in a Global Mobility Communication Network

Authors Info & Claims
Published:07 July 2019Publication History

ABSTRACT

A global mobility communication network (GLOMONT) allows mobile users to obtain roaming service, in which the service is provided by a foreign agent when users are in foreign territory. Therefore, the mutual authentication and key agreement are integral to the GLOMONT. In addition, the conditional privacy preservation, which enhances anonymity and fairness, is another important issue. In other words, mobile users can receive service without leaking an identity to anyone except the home agent, and the home agent should receive the payment from mobile users. Thus, in this paper, we propose a conditional privacy preservation authentication scheme in GLOMONT. The secure analyses show that our proposed scheme can achieve the security requirements and against many well-known attacks.

References

  1. C. C. Chang, C. Y. Lee and Y. C. Chiu, "Enhanced authentication scheme with anonymity for roaming service in global mobility networks," Computer Communications, Vol. 32, No. 4, pp. 611--618, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. T. Y. Youn, Y. H. Park and M. J. Li, "Weaknesses in an anonymous authentication scheme for roaming service in global mobility networks," IEEE Communicaions Letters, Vol. 13, No. 7, pp. 1118--1123, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. He, N. Kumar, M. Khan and J. H. Lee, "Anonymous two-factor authentication for consumer roaming service in global mobility networks," IEEE Transactions on Consumer Electronics, Vol. 59, No. 4, pp. 811--817, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  4. Q. Jiang, J. Ma, G. Li and L. Yang, "An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks," Wireless Personal Communications, Vol. 68, No. 4, pp. 1477--1491, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  5. D. He, M. Ma, Y. Zhang, C. Chen and J. Bu, "A strong user authentication scheme with smart cards for wireless communications," Computer Communications, Vol. 34, No. 4, pp. 367--374, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Li and C. Lee, "A novel user authentication and privacy preserving scheme with smart cards for wireless communications," Mathematical and Computer Modelling, Vol. 55, No. 1--2, pp. 35--44, 2012.Google ScholarGoogle Scholar
  7. Y. Chen, S. Chuang, L. Yeh and J. Huang, "A practical authentication protocol with anonymity for wireless access networks," Wireless Communications and Mobile Computing, Vol. 11, No. 10, pp. 1366--1375, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. Zhu and J. Ma, "A new authentication scheme with anonymity for wireless environments," IEEE Transactions on Consumer Electronics, Vol. 50, No. 1, pp. 230--234, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. C. Lee, M. S. Hwang and I. E. Liao, "Security enhancement on a new authentication scheme with anonymity for wireless environments," IEEE Transactions on Industrial Electronics, Vol. 53, No. 5, pp. 1683--1687, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  10. C. C. Wu, W. B. Lee and W. J. Tsaur, "A secure authentication scheme with anonymity for wireless communications," IEEE Communications Letters, Vol. 12, No. 10, pp. 722--723, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  11. P. Zeng, Z. Cao, K. K. Choo and S. Wang, "On the anonymity of some authentication schemes for wireless communications," IEEE Communications Letters, Vol. 13, No. 3, pp. 170--171, 2009 Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. H. Mun, K. Han, Y. S. Lee, C. Y. Yeun and H. H. Choi, "Enhanced secure anonymous authentication scheme for roaming service in global mobility networks." Mathematical and Computer Modelling, Vol. 55, No. 1--2, pp. 214--222, 2012.Google ScholarGoogle Scholar
  13. R.L. Rivest, A. Shamir and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, Vol. 21, No. 2, pp. 120--126, 1978 Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, Vol. 22, No. 6, pp. 644--654, 1976 Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. T. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, Vol. 31, No. 4, pp. 469--472, 1985 Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. C. C. Chang, C. Y. Sun and S. C. Chang, "Practical secure and high efficient authentication scheme in global mobility networks," Journal of Internet Technology, Vol. 15, No. 7, pp. 1091--1100, 2014Google ScholarGoogle Scholar
  17. D. Zhao, H. Peng, L. Li and Y. Yang, "A secure and effective anonymous authentication scheme for roaming service in global mobility networks," Wireless Personal Communications, Vol. 78, No. 1, pp. 247--269, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Q. Xie, B. Hu, M. Bao and X. Yu, "Robust anonymous two-factor authentication scheme for roaming service in global mobility network," Wireless Personal Communications, Vol. 74, No. 2, pp. 601--614, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. I. Memon, I. Hussain, R. Akhtar and G. Chen, "Enhanced privacy and authentication: An efficient and secure anonymous communication for location based service using asymmetric cryptography scheme," Wireless Personal Communications, Vol. 84, No. 2, pp. 1487--1508, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. G. Reddy, A. K. Das, E. J. Yoon and K. Y. Yoo, "Secure anonymous authentication protocol for mobile services on elliptic curve cryptography," IEEE Access, Vol. 4, pp. 4394--4407, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  21. H. L. Wu, C. C. Chang and L. S. Chen "On the Security of a Secure Anonymous Authentication Protocol for Mobile Services on Elliptic Curve Cryptography," Proceedings of The 6th International Conference on Information Technology: IoT and Smart City (ICIT 2018), Hong Kong, China, Dec. 2018 Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. H. Islam and G. P. Biswas, "An improved pairing-free identity-based authenticated key agreement protocol based on ECC," Procedia Engineering, Vol. 30, pp. 499--507, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  23. M. Sarvabhatla, M. Reddy and C. S. Vorugunti, "A robust remote user authentication scheme resistant to known session specific temporary information attack," Proceedings of Applications and Innovations in Mobile Computing (AIMoC), Kolkata, India, Feb. 2015.Google ScholarGoogle Scholar

Index Terms

  1. Secure Authentication Scheme with Conditional Privacy Preservation in a Global Mobility Communication Network

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      IECC '19: Proceedings of the 1st International Electronics Communication Conference
      July 2019
      163 pages
      ISBN:9781450371773
      DOI:10.1145/3343147

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 July 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited
    • Article Metrics

      • Downloads (Last 12 months)4
      • Downloads (Last 6 weeks)1

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader