skip to main content
article

An efficient user authentication and key exchange protocol for mobile client-server environment

Published: 01 June 2010 Publication History

Abstract

Considering the low-power computing capability of mobile devices, the security scheme design is a nontrivial challenge. The identity (ID)-based public-key system with bilinear pairings defined on elliptic curves offers a flexible approach to achieve simplifying the certificate management. In the past, many user authentication schemes with bilinear pairings have been proposed. In 2009, Goriparthi et al. also proposed a new user authentication scheme for mobile client-server environment. However, these schemes do not provide mutual authentication and key exchange between the client and the server that are necessary for mobile wireless networks. In this paper, we present a new user authentication and key exchange protocol using bilinear pairings for mobile client-server environment. As compared with the recently proposed pairing-based user authentication schemes, our protocol provides both mutual authentication and key exchange. Performance analysis is made to show that our presented protocol is well suited for mobile client-server environment. Security analysis is given to demonstrate that our proposed protocol is provably secure against previous attacks.

References

[1]
Diffie, W. and Hellman, M.E., New directions in cryptography. IEEE Trans. Inform. Theory. v22 i6. 644-654.
[2]
Rivest, R.L., Shamir, A. and Adelman, L., A method for obtaining digital signature and public key cryptosystem. Commun. ACM. v21 i2. 120-126.
[3]
ELGamal, T., A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory. v31. 469-472.
[4]
Nam, J., Lee, J., Kim, S. and Won, D., DDH-based group key agreement in a mobile environment. J. Syst. Software. v78 i1. 73-83.
[5]
Tseng, Y.M., GPRS/UMTS-aided authentication protocol for wireless LANs. IEE Proc. - Commun. v153 i6. 810-817.
[6]
Tseng, Y.M., A resource-constrained group key agreement protocol for imbalance wireless networks. Comput. Security. v26 i4. 331-337.
[7]
Tseng, Y.M., A secure authenticated group key agreement protocol for resource-limited mobile devices. Comput. J. v50 i1. 41-52.
[8]
M. Jakobsson, D. Pointcheval, Mutual authentication and key exchange protocol for low power devices, in: Proceedings of the 5th International Conference on Financial Cryptography, 2001, pp. 178-195.
[9]
D.S. Wong, A.H. Chan, Efficient and mutually authenticated key exchange for low power computing devices, in: Proceedings of the Advances in Cryptology - Asiacrypt 2001, LNCS, vol. 2248, Springer-Verlag, 2001, pp. 172-289.
[10]
A. Shamir, Identity-based cryptosystems and signature schemes, in: Proceedings of the Advances in Cryptology - Crypto'84, LNCS, vol. 196, Springer-Verlag, 1984, pp. 47-53.
[11]
D. Boneh, M. Franklin, Identity-based encryption from the Weil pairing, SIAM J. Comput. (2003) 32(3) 586-615. Preliminary version in: Proceedings of the Advances in Cryptology - CRYPTO 2001, LNCS, vol. 2139, Springer-Verlag, 2001, pp. 213-229.
[12]
Smart, N.P., An identity based authenticated key agreement protocol based on the Weil pairing. Electron. Lett. v38 i13. 630-632.
[13]
Shim, K., Efficient ID-based authenticated key agreement protocol based on the Weil pairing. Electron. Lett. v39 i8. 653-654.
[14]
L. Chen, C. Kudla, Identity based authenticated key agreement from pairings, in: Proceedings of the 16th IEEE Computer Security Foundations Workshop, IEEE, 2003, pp. 219-233.
[15]
Choie, Y.J., Jeong, E. and Lee, E., Efficient identity-based authenticated key agreement protocol from pairings. Appl. Math. Comput. v162 i1.
[16]
K.Y. Choi, J.Y. Hwang, D.H. Lee, I.S. Seo, ID-based authenticated key agreement for low-power mobile devices, in: Australasian Conference on Information Security and Privacy 2005 (ACISP'05), LNCS, vol. 3574, Springer-Verlag, 2005, pp. 494-505.
[17]
Chen, L., Cheng, Z. and Smart, N.P., Identity-based key agreement protocols from pairings. Int. J. Inform. Security. v6 i4. 213-241.
[18]
Wang, S., Cao, Z. and Cao, F., Efficient identity-based authenticated key agreement protocol with PKG forward secrecy. Int. J. Network Security. v7 i2. 181-186.
[19]
Paterson, K., ID-based signatures from pairings on elliptic curves. Electron. Lett. v38 i18. 1025-1026.
[20]
J.C. Cha, J.H. Cheon, An identity-based signature from gap Diffie-Hellman groups, in: Proceedings of the Public-Key Cryptography - PKC 2003, LNCS, vol. 2567, Springer-Verlag, 2003, pp. 18-30.
[21]
P.S.L.M. Barreto, B. Libert, N. McCullagh, J.J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, in: Proceedings of the Advances in Cryptology - ASIACRYPT 2005, LNCS, vol. 3788, Springer-Verlag, 2005, pp. 515-532.
[22]
H.J. Yoon, J.H. Cheon, Y. Kim, Batch verifications with ID-based signatures, in: Proceedings of the Information Security and Cryptology - ICISC 2004, LNCS, vol. 3506, Springer-Verlag, 2005, pp. 233-248.
[23]
S. Cui, P. Duan, C.W. Chan, An efficient identity-based signature scheme with batch verifications, in: Proceedings of the 1st ACM International Conference on Scalable Information Systems - INFOSCALE'06, ACM, vol. 152, 2006, article no. 22.
[24]
Y.M. Tseng, T.Y. Wu, J.D. Wu, Towards efficient ID-based signature schemes with batch verifications from bilinear pairings, in: Proceedings of the WAIS2009 in Conjunction with ARES2009, IEEE, 2009, pp. 935-940.
[25]
Das, M.L., Saxena, A., Gulati, V.P. and Phatak, D.B., A novel remote user authentication scheme using bilinear pairings. Comput. Security. v25 i3. 184-189.
[26]
G. Fang, G. Huang, Improvement of recently proposed remote user authentication schemes, Cryptology ePrint Archive, 2006, Report 2006/200.
[27]
D. Giri, P.D. Srivastava, An improved remote user authentication scheme with smart cards using bilinear pairings, Cryptology ePrint Archive, 2006, Report 2006/274.
[28]
Tseng, Y.M., Wu, T.Y. and Wu, J.D., A pairing-based user authentication scheme for wireless clients with smart cards. Informatica. v19 i2. 285-302.
[29]
Goriparthi, T., Das, M.L. and Saxena, A., An improved bilinear pairing based remote user authentication scheme. Comput. Standard Interf. v31 i1. 181-185.
[30]
M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: Proceedings of the 1st Annual ACM Conference on Computer and Communications Security - CCS'93, ACM, 1993, pp. 62-73.
[31]
T. Goriparthi, M.L. Das, A. Negi, A. Saxena, Cryptanalysis of recently proposed remote user authentication schemes, Cryptology ePrint Archive, 2006, Report 2006/028.
[32]
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in: Proceedings of the The 2000 Symposium on Cryptography and Information Security, Okinawa, 2000.
[33]
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing over elliptic curve, in: Proceedings of the the 2001 Symposium on Cryptography and Information Security, 2001.
[34]
R. Sakai, M. Kasahara, ID-based cryptosystems with pairing on elliptic curve, Cryptology ePrint Archive, 2003, Report 2003/54.
[35]
NIST/NSA, FIPS 180-2, Secure hash standard (SHS). NIST/NSA, Gaithersburg, MD, USA, 2005.
[36]
M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key exchange secure against dictionary attacks, in: Proceedings of the Advances in Cryptology - EUROCRYPT 2000, LNCS, vol. 1807, Springer-Verlag, 2000, pp. 139-155.
[37]
D. Pointcheval, J. Stern, Security proofs for signature schemes, in: Proceedings of the Advances in Cryptology - EUROCRYPT '96, LNCS, vol. 1070, Springer-Verlag, 1996, pp. 387-398.
[38]
Pointcheval, D. and Stern, J., Security arguments for digital signatures and blind signatures. J. Cryptol. v13. 361-396.
[39]
M. Scott, Computing the Tate pairing, in: Proceedings of the Cryptology - CT-RSA 2005, LNCS, vol. 3376, Springer-Verlag, 2005, pp. 293-304.
[40]
G. Bertoni, L. Breveglieri, M. Venturi, Power aware design of an elliptic curve coprocessor for 8 bit platforms, in: Proceedings of the 4th annual IEEE International Conference on Pervasive Computing and Communications Workshops - PERCOMW'06, IEEE, 2006, pp. 337-341.
[41]
G. Bertoni, L. Breveglieri, M. Venturi, ECC hardware coprocessors for 8-bit systems and power consumption considerations, in: Proceedings of the 3rd International Conference on Information Technology: New Generations - ITNG'06, 2006, pp. 573-574.
[42]
M. Scott, N. Costigan, W. Abdulwahab, Implementing cryptographic pairings on smartcards, in: Cryptographic Hardware and Embedded Systems - CHES 2006, LNCS, vol. 4249, Springer-Verlag, 2006, pp. 134-147.
[43]
Philips HiPerSmart, <http://www.testech-elect.com/ashling/hps_tools.htm>.
[44]
Shamus Software, <http://www.shamus.ie/index.php>.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Computer Networks: The International Journal of Computer and Telecommunications Networking
Computer Networks: The International Journal of Computer and Telecommunications Networking  Volume 54, Issue 9
June, 2010
189 pages

Publisher

Elsevier North-Holland, Inc.

United States

Publication History

Published: 01 June 2010

Author Tags

  1. Authentication
  2. Bilinear pairing
  3. Key-exchange
  4. Mobile device
  5. Security

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media