Skip to main content
Log in

Anonymous roaming authentication protocol for wireless network with backward unlinkability and natural revocation

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

An anonymous secure roaming authentication protocol can be used in wireless network for authentication between a mobile device and a foreign server when the mobile device is away from its home network and wants to use the services of the foreign network. In a two-party roaming authentication protocol, a mobile user and a foreign server authenticate each other without the active help of the home server. Group signature-based protocols are the obvious choice for the design of two-party protocol due to inherent anonymous nature of group signature. Among the existing group signature-based roaming authentication protocols, only the protocol of Liu et al. supports natural revocation without periodic updates of the master public key at the mobile user and foreign server, but it does not support backward unlinkability. Therefore, we propose a two-party anonymous roaming authentication protocol in which the mobile user supports natural revocation along with backward unlinkability without periodic updates of either public key or private key. In addition, the proposed protocol is provably secure in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Role 1
Role 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. He D, Chen C, Bu J, Chan S, Zhang Y (2013) Security and efficiency in roaming services for wireless networks: challenges, approaches, and prospects. IEEE Commun Mag 51(2):142–150

    Article  Google Scholar 

  2. Wu F, Xu L, Kumari S, Li X, Das AK, Khan MK, Das AK (2017) An enhanced mutual authentication and key agreement scheme for mobile user roaming service in global mobility networks. Ann Telecommun 72(3-4):131–144

    Article  Google Scholar 

  3. Jiang Q, Ma J, Li G, Yang L (2012) An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Pers Commun 68(4):1477–1491

    Article  Google Scholar 

  4. Jo HJ, Paik JH, Lee DH (2014) Efficient privacy-preserving authentication in wireless mobile networks. IEEE Trans Mob Comput 13(7):1469–1481

    Article  Google Scholar 

  5. He D, Chen C, Chan S, Bu J (2012) Secure and efficient handover authentication based on bilinear pairing functions. IEEE Trans Wirel Commun 11(1):48–53

    Article  Google Scholar 

  6. He D, Bu J, Chan S, Chen C (2013) Handauth: efficient handover authentication with conditional privacy for wireless networks. IEEE Trans Comput 62(3):616–622

    Article  MathSciNet  MATH  Google Scholar 

  7. Yang G, Huang Q, Wong DS, Deng X (2010) Universal authentication protocols for anonymous wireless communications. IEEE Trans Wirel Commun 9(1):431–436

    Google Scholar 

  8. He D, Bu J, Chan S, Chen C, Yin M (2011) Privacy-preserving universal authentication protocol for wireless communications. IEEE Trans Wirel Commun 10(2):431–436

    Article  Google Scholar 

  9. He D, Chen C, Chan C, Bu J (2013) Strong roaming authentication technique for wireless and mobile networks. Int J Commun Syst 26(8):1028–1037

    Article  Google Scholar 

  10. Liu JK, Chu CK, Chow SS, Huang X, Au MH, Zhou J (2015) Time-bound anonymous authentication for roaming networks. IEEE Trans Inf Forensics Secur 10(1):178–179

    Article  Google Scholar 

  11. Emura K, Hayashi T, Ishida A (2017) Group signatures with time-bound keys revisited:a new model, an efficient construction, and its implementation. IEEE Transactions on Dependable and Secure Computing

  12. (1999) Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA), ANSI X9.62

  13. Menezes AJ, Paul V, Vanstone S (1997) Oorschot Handbook of applied cryptography. CRC Press, [Online]. Available: http://cacr.uwaterloo.ca/hac/

  14. Michael S Multiprecision Integer and Rational Arithmetic. C/C++ Library (MIRACL). [Online]. Available: https://libraries.docs.miracl.com/

  15. Armando A, Basin D, Boichut Y, et al. (2005) The AVISPA tool for the automated validation of internet security protocols and applications

  16. Shoup V (2004) Sequences of games: a tool for taming complexity in security proofs. IACR Cryptology ePrint Archive

Download references

Funding

The work was financially supported by Visvesvaraya PhD scheme, Ministry of Electronics and Information Technology, Government of India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohit Gupta.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, M., Chaudhari, N.S. Anonymous roaming authentication protocol for wireless network with backward unlinkability and natural revocation. Ann. Telecommun. 74, 175–184 (2019). https://doi.org/10.1007/s12243-018-0668-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-018-0668-x

Keywords

Navigation