Skip to main content
Log in

An efficient certificateless user authentication and key exchange protocol for client-server environment

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Identity-based user authentication protocols have been presented to be applicable to resource-constrained devices such as mobile phones. Unfortunately, the previous protocols have the drawback of the key escrow problem. A new protocol of a user authenticated key exchange for the mobile client-server environment is presented based on certificateless public key cryptography (CL-PKC). Our protocol solves the key escrow problem in user authentication schemes based on identity-based public key cryptography (ID-PKC). In addition, the proposed protocol is resisted to both adversaries’ types I and II and achieves perfect forward secrecy. The security of the proposed protocol has been proved using computational Diffie-Hellman (CDH) assumption in the random oracle model. Experimental results show that our scheme is better than He et al. and Tsai et al. schemes respectively in communication cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  • Al-Riyami SS, Paterson KG (2003) Certificateless public key cryptography. In: International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp 452–473

  • Bellare M, Rogaway P (1993) Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on Computer and communications security, ACM, pp 62–73

  • Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: Annual International Cryptology Conference, Springer, pp 213–229

    Chapter  Google Scholar 

  • Boneh D, Lynn B, Shacham H (2004) Short signatures from the weil pairing. J Cryptol 17(4):297–319

    Article  MathSciNet  Google Scholar 

  • Canetti R, Krawczyk H (2001) Analysis of key-exchange protocols and their use for building secure channels. Springer, New York, pp 453–474

    MATH  Google Scholar 

  • Choon JC, Cheon JH (2003) An identity-based signature from gap diffie-hellman groups. In: International Workshop on Public Key Cryptography, Springer, pp 18–30

  • Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media, Berlin

    MATH  Google Scholar 

  • Das ML, Saxena A, Gulati VP, Phatak DB (2006) A novel remote user authentication scheme using bilinear pairings. Comput Secur 25(3):184–189

    Article  Google Scholar 

  • De Caro A, Iovino V (2011) jpbc: Java pairing based cryptography. In: Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, Kerkyra, Corfu, Greece, June 28–July 1, pp 850–855

  • Fang G, Huang G (2006) Improvement of recently proposed remote client authentication protocols. http://eprint.iacr.org/2006/200

  • Hamida EB, Javed MA, Znaidi W (2017) Adaptive security provisioning for vehicular safety applications. Int J Space-Based Situat Comput 7(1):16–31

    Article  Google Scholar 

  • Hassan A, Eltayieb N, Elhabob R, Li F (2016) A provably secure certificateless user authentication protocol for mobile client-server environment. In: International Conference on Emerging Internetworking. Data & Web Technologies, Springer, pp 592–602

    Google Scholar 

  • He D (2012) An efficient remote user authentication and key agreement protocol for mobile client-server environment from pairings. Ad Hoc Netw 10(6):1009–1016

    Article  Google Scholar 

  • He D, Huang B, Chen J (2013) New certificateless short signature scheme. IET Inform Secur 7(2):113–117

    Article  Google Scholar 

  • Hou Mb, Xu Ql (2009) Secure certificateless-based authenticated key agreement protocol in the client-server setting. In: IT in Medicine & Education, 2009. ITIME’09. IEEE International Symposium on IEEE, vol 1, pp 960–965

  • Jaballah WB, Mosbah M, Youssef H, Zemmari A (2015) Lightweight secure group communications for resource constrained devices. Int J Space-Based Situat Comput 5(4):187–200

    Article  Google Scholar 

  • Jakobsson M, Pointcheval D (2001) Mutual authentication for low-power mobile devices. In: International Conference on Financial Cryptography, Springer, pp 178–195

  • LaMacchia B, Lauter K, Mityagin A (2007) Stronger security of authenticated key exchange. Springer, Berlin, pp 1–16

    MATH  Google Scholar 

  • Nam J, Lee J, Kim S, Won D (2005) Ddh-based group key agreement in a mobile environment. J Syst Softw 78(1):73–83

    Article  Google Scholar 

  • Pointcheval D, Stern J (1996) Security proofs for signature schemes. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp 387–398

  • Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptol 13(3):361–396

    Article  Google Scholar 

  • Ren Y, Wang H, Du J, Ma L (2016) Code-based authentication with designated verifier. Int J Grid Util Comput 7(1):61–67

    Article  Google Scholar 

  • Sabzevar AP, Sousa JP (2011) Authentication, authorisation and auditing for ubiquitous computing: a survey and vision. Int J Space-Based Situat Comput 1(1):59–67

    Article  Google Scholar 

  • Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques, Springer, pp 47–53

  • Shen H, Gao C, He D, Wu L (2015) New biometrics-based authentication scheme for multi-server environment in critical systems. Journal of Ambient Intelligence and Humanized Computing

  • Shen J, Chang S, Shen J, Liu Q, Sun X (2018) A lightweight multi-layer authentication protocol for wireless body area networks. Future Gener Comput Syst 78:956–963

    Article  Google Scholar 

  • Shim KA, Lee YR, Park CM (2013) Eibas: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Netw 11(1):182–189

    Article  Google Scholar 

  • Sun X, Jiang Z, Zhou M, Wang Y (2014) Versatile identity-based signatures for authentication in multi-user settings. Int J Grid Util Comput 5(3):156–164

    Article  Google Scholar 

  • Tsai JL, Lo NW (2015) Provably secure and efficient anonymous id-based authentication protocol for mobile devices using bilinear pairings. Wirel Pers Commun 83(2):1273–1286

    Article  Google Scholar 

  • Tseng YM (2006) Gprs/umts-aided authentication protocol for wireless lans. IEE Proc Commun 153(6):810–817

    Article  Google Scholar 

  • Tseng YM (2007) A secure authenticated group key agreement protocol for resource-limited mobile devices. Comput J 50(1):41–52

    Article  Google Scholar 

  • Tseng YM, Wu TY, Wu JD (2008) A pairing-based user authentication scheme for wireless clients with smart cards. Informatica 19(2):285–302

    Google Scholar 

  • Wang XA, Weng J, Yang X, Yang Y (2011) Cryptanalysis of an identity based broadcast encryption scheme without random oracles. Inform Proc Lett 111(10):461–464

    Article  MathSciNet  Google Scholar 

  • Wang XA, Ma J, Yang X (2015) A new proxy re-encryption scheme for protecting critical information systems. J Ambient Intell Human Comput 6(6):699–711. https://doi.org/10.1007/s12652-015-0261-3

    Article  Google Scholar 

  • Wang XA, Ma J, Xhafa F, Zhang M, Luo X (2017) Cost-effective secure e-health cloud system using identity based cryptographic techniques. Future Gener Comput Syst 67:242–254

    Article  Google Scholar 

  • Wang Y, Ma J, Lu X, Lu D, Zhang L (2016) Efficiency optimisation signature scheme for time-critical multicast data origin authentication. Int J Grid Util Comput 7(1):1–11

    Article  Google Scholar 

  • Wong DS, Chan AH (2001) Efficient and mutually authenticated key exchange for low power computing devices. In: International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp 272–289

  • Wu F, Xu L, Kumari S, Li X (2017) A privacy-preserving and provable user authentication scheme for wireless sensor networks based on internet of things security. Journal of Ambient Intelligence and Humanized Computing

  • Wu L, Zhang Y, Xie Y, Alelaiw A, Shen J (2016) An efficient and secure identity-based authentication and key agreement protocol with user anonymity for mobile devices. Wireless Personal Communications pp 1–17

  • Wu TY, Tseng YM (2010) An efficient user authentication and key exchange protocol for mobile client-server environment. Comput Netw 54(9):1520–1530

    Article  Google Scholar 

  • Yoon E, Yoo K (2010) A new efficient id-based user authentication and key exchange protocol for mobile client-server environment. In: Wireless Information Technology and Systems (ICWITS), 2010 IEEE International Conference on IEEE, pp 1–4

  • Zhang Y, Chen J, Li H, Cao J, Lai C (2014) Group-based authentication and key agreement for machine-type communication. Int J Grid Util Comput 5(2):87–95

    Article  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (Grant No 61272525), the Fundamental Research Funds for the Central Universities (Grant No. ZYGX2016J081) and the Laboratory for Internet of Things and Mobile Internet Technology of Jiangsu Province (Grant No JSWLW-2017-006).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fagen Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hassan, A., Eltayieb, N., Elhabob, R. et al. An efficient certificateless user authentication and key exchange protocol for client-server environment. J Ambient Intell Human Comput 9, 1713–1727 (2018). https://doi.org/10.1007/s12652-017-0622-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-017-0622-1

Keywords

Navigation