Skip to main content
Log in

Anonymous roaming authentication protocol for wireless network with backward unlinkability, exculpability and efficient revocation check

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Secure seamless roaming in a wireless network is desirable in today’s highly dynamic world. Providing revocation and non-traceability in an efficient two-party roaming authentication protocol is a challenging task. Conventional two-party protocols utilize pseudo-identities or group signature with revocation tokens to support non-traceability and strong user anonymity. Among the group signature based authentication schemes, only Priauth scheme has non-traceability or backward/forward unlinkability and the mobile user does not have to do any computation after each revocation. Despite all the advantages, Priauth scheme does not support exculpability or in other words the home server knows the group signing key of the mobile user. In case of dispute, the mobile user can deny that it generated signature because the mobile user and the home server both know the signing key of the mobile user. Thus, the mobile user cannot be held accountable. Moreover, Priauth has high revocation cost due to pairing operation performed for each revoked token in the revocation list during revocation checking at the foreign server. In addition, the existing group signature based authentication schemes are not provably secure in the random oracle model. We propose a provably secure two-party authentication protocol using group signature scheme which overcomes the weaknesses of Priauth scheme by supporting exculpability, backward unlinkability and using exponential operation instead of costlier pairing operation during revocation checking.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  • ANSI X (1999) 62: public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ecdsa). Am Natl Standards Inst

  • Armando A, Basin D, Boichut Y, Chevalier Y, Compagna L, Cuéllar J, Drielsma PH, Héam PC, Kouchnarenko O, Mantovani J et al (2005) The AVISPA tool for the automated validation of internet security protocols and applications. In: International conference on computer aided verification, Springer, pp 281–285

  • Bringer J, Patey A (2011) Backward unlinkability for a VLR group signature scheme with efficient revocation check. IACR Cryptol ePrint Arch 2011:376

    Google Scholar 

  • Gupta M, Chaudhari NS (2018) Anonymous two factor authentication protocol for roaming service in global mobility network with security beyond traditional limit. Ad Hoc Netw

  • He D, Bu J, Chan S, Chen C, Yin M (2011) Privacy-preserving universal authentication protocol for wireless communications. IEEE Trans Wirel Commun 10(2):431–436

    Article  Google Scholar 

  • He D, Chen C, Chan S, Bu J (2012) Secure and efficient handover authentication based on bilinear pairing functions. IEEE Trans Wirel Commun 11(1):48–53

    Article  Google Scholar 

  • He D, Bu J, Chan S, Chen C (2013a) Handauth: efficient handover authentication with conditional privacy for wireless networks. IEEE Trans Comput 62(3):616–622

    Article  MathSciNet  Google Scholar 

  • He D, Chen C, Bu J, Chan S, Zhang Y (2013b) Security and efficiency in roaming services for wireless networks: challenges, approaches, and prospects. IEEE Commun Mag 51(2):142–150

    Article  Google Scholar 

  • He D, Chen C, Chan S, Bu J (2013c) Strong roaming authentication technique for wireless and mobile networks. Int J Commun Syst 26(8):1028–1037

    Article  Google Scholar 

  • Jiang Q, Ma J, Li G, Yang L (2013) An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wirel Person Commun 68(4):1477–1491

    Article  Google Scholar 

  • Jo HJ, Paik JH, Lee DH (2014) Efficient privacy-preserving authentication in wireless mobile networks. IEEE Trans Mob Comput 13(7):1469–1481

    Article  Google Scholar 

  • Katz J, Menezes AJ, Van Oorschot PC, Vanstone SA (1996) Handbook of applied cryptography. CRC Press, Boca Raton

    MATH  Google Scholar 

  • Liu JK, Chu CK, Chow SS, Huang X, Au MH, Zhou J (2015) Time-bound anonymous authentication for roaming networks. IEEE Trans Inf Forensics Secur 10(1):178–189

    Article  Google Scholar 

  • Scott M (2005) Miracl library. Indigo software

  • Shoup V (2004) Sequences of games: a tool for taming complexity in security proofs. IACR Cryptol ePrint Arch 2004:332

    Google Scholar 

  • Yang G, Huang Q, Wong DS, Deng X (2010) Universal authentication protocols for anonymous wireless communications. IEEE Trans Wirel Commun 9:1

    Article  Google Scholar 

Download references

Acknowledgements

The work was financially supported by Visvesvaraya PhD scheme, Ministry of Electronics and Information Technology, Government of India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohit Gupta.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, M., Chaudhari, N.S. Anonymous roaming authentication protocol for wireless network with backward unlinkability, exculpability and efficient revocation check. J Ambient Intell Human Comput 10, 4491–4501 (2019). https://doi.org/10.1007/s12652-018-1131-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-018-1131-6

Keywords

Navigation