Privacy Preserving Authentication Using AnonymousRoaming Protocol

V. Padmavathi*, S. Kavitha**, A. Arthi***, R. Gayathri****, A. Deepika*****
* Assistant Professor, Department of Information Technology, A.V.C College of Engineering, Mayiladuthurai, Tamilnadu, India.
**-***** Final Year B.Tech, Department of Information Technology, A.V.C College of Engineering, Mayiladuthurai, Tamilnadu, India.
Periodicity:May - July'2014
DOI : https://doi.org/10.26634/jmt.1.2.3172

Abstract

The secure roaming service, the foreign server must authenticate the roaming User, who originally subscribed to the home server. Hence, an authentication mechanism is currently important in the requirement for providing secure roaming services and protect the location privacy of users on anonymous authentication. The anonymous authentication process is without participating the home server on efficiency communication for existing work. The process of authentication causes high computation costs and huge revocation lists. So the authors proposed a novel three-round anonymous roaming protocol. The proposed protocol uses a pseudo-identity-based signcryption scheme and using CK-model to perform efficient revocation with a short revocation list and efficient authentication. The use of a signcryption algorithm minimizes the storage in a Subscriber Identification Module (SIM) card with limited storage capacity. The authentication efficiency is also higher than that of existing protocols.

Keywords

Anonymity, Authentication, Canetti-Krawczyk (CK) model, Privacy, Revocation, Secure Roaming.

How to Cite this Article?

Padmavathi, V., Kavitha, S., Arthi, A., Gayathri, R., and Deepika, A. (2014). Privacy Preserving Authentication Using Anonymous Roaming Protocol. i-manager’s Journal on Mobile Applications and Technologies, 1(2), 26-34. https://doi.org/10.26634/jmt.1.2.3172

References

[1]. Y. Sun, T. La Porta, and P. Kermani, (2009). “A flexible privacy enhanced location-based services system framework and practice,” IEEE Trans. Mobile Compute., Vol. 8, No. 3, pp. 304–321.
[2]. G. Yang, Q. Huang, D. S. Wong, and X. Deng, (2010). “Universal authentication protocol for anonymous wireless communications,” IEEE Trans. Wireless Commun., Vol. 9, No. 1, pp. 168–174.
[3]. D. He, J. Bu, S. Chan, C. Chen, and M. Yin, (2011). “Privacy-preserving universal authentication protocol for wireless communications,” IEEE Trans. Wireless Commun., Vol. 10, No. 2, pp. 431–436.
[4]. T. Nakanishi and N.Funabiki, (2005). “Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps,” in Proc. ASIACRYPT, Chennai, India, pp. 533–548.
[5]. D. He, C. Chen, S. Chan, and J. Bu, (2012). “Analysis and improvement of a secure and efficient handover authentication for wireless networks,” IEEE Commun. Lett., Vol. 16, No. 8, pp. 1270–1273.
[6]. H. Zhu, W. Pan, B. Liu, and H. Li, (2012). “A lightweight anonymous authentication scheme for VANET based on bilinear pairing,” in Proc. 4th Int. Conf. INCoS Bucharest, Romania, pp. 222–228.
[7]. Q. Han, Y. Zhang, X. Chen, H. Li, and J. Quan, (2012). “ Efficient and robust identity-based hand off authentication in wireless networks,” in Proc. 6th Int. Conf. Network and System Security, Fujian, China, pp. 180–191, LNCS 7645.
[8]. A. Shen, S. Guo, D. Zeng, and G. Mohsen, (2012). “A lightweight privacypreserving protocol using chameleon hashing for secure vehicular communications,” in Proc. IEEE WCNC, Shanghai, China, pp. 2543–2548.
[9]. D. Johnson, A. Menezes, and S. Vanstone, (2001). “The elliptic curve digital signature algorithm (ECDSA),” Int. J. Inform. Security, Vol. 1, No. 1, pp. 36–63.
[10]. D. He, C. Chen, S. Chan, and J. Bu, (2012). “Secure and efficient handover authentication based on bilinear pairing functions,” IEEE Trans. Wireless Commun., Vol. 11, No. 1, pp. 48–53.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.